Loading ...

Play interactive tourEdit tour

Analysis Report Current-Status-062021-81197.xlsb

Overview

General Information

Sample Name:Current-Status-062021-81197.xlsb
Analysis ID:432839
MD5:1ac719c744d22f42e4978e7b55828435
SHA1:4ddc7358f615987bf92ed9192430693db65b097c
SHA256:d9be275feff4b3383821b1483ba93424fb27aa40e138da41a91511193d9538cb
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (drops PE files)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Contains functionality to create processes via WMI
Creates processes via WMI
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found abnormal large hidden Excel 4.0 Macro sheet
Machine Learning detection for dropped file
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Abnormal high CPU Usage
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Extensive use of GetProcAddress (often used to hide API calls)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Uses code obfuscation techniques (call, push, ret)
Yara detected Xls With Macro 4.0

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 7076 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • WMIC.exe (PID: 2460 cmdline: wmic process call create 'C:/Users/Public/SettingSyncHost' MD5: 79A01FCD1C8166C5642F37D1E0FB7BA8)
      • conhost.exe (PID: 352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • SettingSyncHost (PID: 1808 cmdline: C:/Users/Public/SettingSyncHost MD5: 526D56017EF5105277FE0D366C95C39D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
app.xmlJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: wmic process call create 'C:/Users/Public/SettingSyncHost', CommandLine: wmic process call create 'C:/Users/Public/SettingSyncHost', CommandLine|base64offset|contains: h, Image: C:\Windows\SysWOW64\wbem\WMIC.exe, NewProcessName: C:\Windows\SysWOW64\wbem\WMIC.exe, OriginalFileName: C:\Windows\SysWOW64\wbem\WMIC.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 7076, ProcessCommandLine: wmic process call create 'C:/Users/Public/SettingSyncHost', ProcessId: 2460

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for domain / URLShow sources
    Source: injuryless.comVirustotal: Detection: 7%Perma Link
    Multi AV Scanner detection for dropped fileShow sources
    Source: C:\Users\Public\SettingSyncHostReversingLabs: Detection: 17%
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo[1].pngReversingLabs: Detection: 17%
    Multi AV Scanner detection for submitted fileShow sources
    Source: Current-Status-062021-81197.xlsbVirustotal: Detection: 8%Perma Link
    Machine Learning detection for dropped fileShow sources
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo[1].pngJoe Sandbox ML: detected
    Source: C:\Users\Public\SettingSyncHostJoe Sandbox ML: detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
    Source: unknownHTTPS traffic detected: 95.142.44.93:443 -> 192.168.2.4:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 193.178.169.243:443 -> 192.168.2.4:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 193.178.169.243:443 -> 192.168.2.4:49739 version: TLS 1.2
    Source: Binary string: C:\Work\Downloader\Downloader\Release\Downloader.pdb source: SettingSyncHost
    Source: Binary string: C:\Work\Downloader\Downloader\Release\Downloader.pdb5 source: SettingSyncHost, 00000005.00000002.1526209189.00000000003C8000.00000040.00020000.sdmp
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003CCEB0 FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,FindNextFileA,FindClose,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003EA7D5 FindFirstFileExW,

    Software Vulnerabilities:

    barindex
    Document exploit detected (drops PE files)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: logo[1].png.0.drJump to dropped file
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe
    Source: global trafficDNS query: name: pigeonious.com
    Source: global trafficTCP traffic: 192.168.2.4:49734 -> 95.142.44.93:443
    Source: global trafficTCP traffic: 192.168.2.4:49734 -> 95.142.44.93:443
    Source: Joe Sandbox ViewASN Name: VDSINA-ASRU VDSINA-ASRU
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003D7CF0 InternetReadFile,
    Source: unknownDNS traffic detected: queries for: pigeonious.com
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: http://cps.letsencrypt.org0
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://api.aadrm.com/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://api.cortana.ai
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://api.office.net
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://api.onedrive.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://augloop.office.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://cdn.entity.
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://clients.config.office.net/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://config.edge.skype.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://cortana.ai
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://cortana.ai/api
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://cr.office.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://dev.cortana.ai
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://devnull.onenote.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://directory.services.
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://graph.windows.net
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://graph.windows.net/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/.7.3.11.3.6.1.5.5.7.3.22.23.140.1.2.11.3.6.1.4.1.44947.1.1.11.3.6.1.5.5.7.3.
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/11.10.3.41.3.6.1.4.1.311.10.3.12
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmp, SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/?id=124406_ECF4BBEA1588
    Source: SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/?id=124406_ECF4BBEA1588.
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/?id=124406_ECF4BBEA1588/3
    Source: SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/?id=124406_ECF4BBEA15881
    Source: SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/?id=124406_ECF4BBEA15887
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/?id=124406_ECF4BBEA1588G
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/?id=124406_ECF4BBEA1588I3
    Source: SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/?id=124406_ECF4BBEA1588Z
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/?id=124406_ECF4BBEA1588id=124406_ECF4BBEA1588
    Source: SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/?id=124406_ECF4BBEA1588m
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/?id=124406_ECF4BBEA1588m2
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/?id=124406_ECF4BBEA1588z2
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/X
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/icies
    Source: SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/id=124406_ECF4BBEA1588
    Source: SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/id=124406_ECF4BBEA1588p
    Source: SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpString found in binary or memory: https://injuryless.com/rosoft
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://lifecycle.office.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://login.windows.local
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://management.azure.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://management.azure.com/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://messaging.office.com/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://ncus.contentsync.
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://ncus.pagecontentsync.
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://officeapps.live.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://onedrive.live.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://outlook.office.com/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://outlook.office365.com/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://pages.store.office.com/review/query
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: hats.xmlString found in binary or memory: https://pigeonious.com/img/logo.png
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://settings.outlook.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://staging.cortana.ai
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://tasks.office.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://webshell.suite.office.com
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://wus2.contentsync.
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://wus2.pagecontentsync.
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownHTTPS traffic detected: 95.142.44.93:443 -> 192.168.2.4:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 193.178.169.243:443 -> 192.168.2.4:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 193.178.169.243:443 -> 192.168.2.4:49739 version: TLS 1.2

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 8Screenshot OCR: Enable Editing" " and then "Enable Content" button. 22 23 24 25 26 27 28 " " 29 30 31 32
    Source: Screenshot number: 8Screenshot OCR: Enable Content" button. 22 23 24 25 26 27 28 " " 29 30 31 32 33 34 ConMecmal j 2021 US
    Contains functionality to create processes via WMIShow sources
    Source: WMIC.exe, 00000003.00000002.671294038.0000000002DB0000.00000004.00000020.sdmpBinary or memory string: C:\Users\user\Documents\C:\Windows\SysWOW64\Wbem\wmic.exewmic process call create 'C:/Users/Public/SettingSyncHost'C:\Windows\System32\Wbem\wmic.exeWinSta0\Default=::=::\=C:=C:\Users\user\DocumentsALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files (x86)\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=computerComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataFPS_BROWSER_APP_PROFILE_STRING=Internet ExplorerFPS_BROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\computerNUMBER_OF_PROCESSORS=4OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=x86PROCESSOR_ARCHITEW6432=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=5507ProgramData=C:\ProgramDataProgramFiles=C:\Program Files (x86)ProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPSModulePath=C:\Program Files (x86)\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSESSIONNAME=ConsoleSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=QFAPOWPUSERDOMAIN_ROAMINGPROFILE=computerUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\Windows
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: Current-Status-062021-81197.xlsbInitial sample: Sheet size: 480182
    Office process drops PE fileShow sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\Public\SettingSyncHostJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo[1].pngJump to dropped file
    Source: C:\Users\Public\SettingSyncHostProcess Stats: CPU usage > 98%
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003E40F0
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_0039D0D3
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003AA133
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003E7204
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_0039D4A5
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003A9526
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003D8570
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003CE5D0
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003F170D
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003ED7BE
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003B17A0
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003A57E8
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_0039C8A0
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_0039D88D
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003F4883
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003AA8DB
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003F49A3
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003A8A86
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003D3AC0
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003A9BB9
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003A7C9A
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_0039CD35
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003DBD60
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003DED5B
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003D8D40
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003A9E34
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_00395E1E
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003EFE99
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003A8FD5
    Source: Joe Sandbox ViewDropped File: C:\Users\Public\SettingSyncHost 28F2FA4F9AC95C3FC906E201B758D56C6A888B657DCF57C351A4F34FFB3E0FE2
    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo[1].png 28F2FA4F9AC95C3FC906E201B758D56C6A888B657DCF57C351A4F34FFB3E0FE2
    Source: C:\Users\Public\SettingSyncHostCode function: String function: 0039A560 appears 45 times
    Source: C:\Users\Public\SettingSyncHostCode function: String function: 003D9730 appears 55 times
    Source: classification engineClassification label: mal100.expl.evad.winXLSB@5/8@2/2
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:352:120:WilError_01
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{3950737C-20D7-4D17-885E-2145A276803C} - OProcSessId.datJump to behavior
    Source: C:\Users\Public\SettingSyncHostCommand line argument: P(:
    Source: C:\Windows\SysWOW64\wbem\WMIC.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\wbem\WMIC.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\Public\SettingSyncHostFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Users\Public\SettingSyncHostFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: Current-Status-062021-81197.xlsbVirustotal: Detection: 8%
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create 'C:/Users/Public/SettingSyncHost'
    Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: unknownProcess created: C:\Users\Public\SettingSyncHost C:/Users/Public/SettingSyncHost
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create 'C:/Users/Public/SettingSyncHost'
    Source: C:\Windows\SysWOW64\wbem\WMIC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Current-Status-062021-81197.xlsbInitial sample: OLE zip file path = xl/media/image1.png
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
    Source: Binary string: C:\Work\Downloader\Downloader\Release\Downloader.pdb source: SettingSyncHost
    Source: Binary string: C:\Work\Downloader\Downloader\Release\Downloader.pdb5 source: SettingSyncHost, 00000005.00000002.1526209189.00000000003C8000.00000040.00020000.sdmp
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_00391070 LoadLibraryA,GetProcAddress,GetProcAddress,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003FC0E5 push esi; ret
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003C8149 push eax; ret
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003C81C8 push eax; ret
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_0039A5A5 push ecx; ret
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003F5CA5 push ecx; ret
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003FAF39 pushad ; iretd

    Persistence and Installation Behavior:

    barindex
    Creates processes via WMIShow sources
    Source: C:\Windows\SysWOW64\wbem\WMIC.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\Public\SettingSyncHostJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo[1].pngJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\Public\SettingSyncHostJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo[1].pngJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\Public\SettingSyncHostJump to dropped file

    Boot Survival:

    barindex
    Drops PE files to the user root directoryShow sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\Public\SettingSyncHostJump to dropped file
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003DAAF8 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
    Source: C:\Windows\SysWOW64\wbem\WMIC.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\SettingSyncHostCode function: GetAdaptersInfo,GetAdaptersInfo,
    Source: C:\Users\Public\SettingSyncHostAPI coverage: 7.3 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003CCEB0 FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,FindNextFileA,FindClose,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003EA7D5 FindFirstFileExW,
    Source: WMIC.exe, 00000003.00000002.672546333.0000000003280000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW/
    Source: SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
    Source: WMIC.exe, 00000003.00000002.672546333.0000000003280000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: WMIC.exe, 00000003.00000002.672546333.0000000003280000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: WMIC.exe, 00000003.00000002.672546333.0000000003280000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
    Source: C:\Users\Public\SettingSyncHostProcess information queried: ProcessInformation
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_00399082 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_00391070 LoadLibraryA,GetProcAddress,GetProcAddress,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003E105A mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_00391FE0 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003EA4CE mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_00391FE0 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003A045E VirtualQuery,GetModuleFileNameW,GetPdbDll,GetProcAddress,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapFree,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003D9ABA SetUnhandledExceptionFilter,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_00399082 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003DE083 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003B024E SetUnhandledExceptionFilter,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003D94F2 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003D9957 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_00393C21 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
    Source: Yara matchFile source: app.xml, type: SAMPLE
    Source: SettingSyncHost, 00000005.00000002.1526637809.0000000001470000.00000002.00000001.sdmpBinary or memory string: Program Manager
    Source: SettingSyncHost, 00000005.00000002.1526637809.0000000001470000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
    Source: SettingSyncHost, 00000005.00000002.1526637809.0000000001470000.00000002.00000001.sdmpBinary or memory string: Progman
    Source: SettingSyncHost, 00000005.00000002.1526637809.0000000001470000.00000002.00000001.sdmpBinary or memory string: Progmanlock
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003D9776 cpuid
    Source: C:\Users\Public\SettingSyncHostCode function: GetLocaleInfoW,
    Source: C:\Users\Public\SettingSyncHostCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,
    Source: C:\Users\Public\SettingSyncHostCode function: EnumSystemLocalesW,
    Source: C:\Users\Public\SettingSyncHostCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,
    Source: C:\Users\Public\SettingSyncHostCode function: EnumSystemLocalesA,
    Source: C:\Users\Public\SettingSyncHostCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
    Source: C:\Users\Public\SettingSyncHostCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,
    Source: C:\Users\Public\SettingSyncHostCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s,
    Source: C:\Users\Public\SettingSyncHostCode function: GetLocaleInfoW,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,
    Source: C:\Users\Public\SettingSyncHostCode function: GetLocaleInfoW,
    Source: C:\Users\Public\SettingSyncHostCode function: __crtGetLocaleInfoA_stat,
    Source: C:\Users\Public\SettingSyncHostCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
    Source: C:\Users\Public\SettingSyncHostCode function: GetLocaleInfoW,
    Source: C:\Users\Public\SettingSyncHostCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,_free,_free,
    Source: C:\Users\Public\SettingSyncHostCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
    Source: C:\Users\Public\SettingSyncHostCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,InterlockedDecrement,InterlockedDecrement,_free,_free,
    Source: C:\Users\Public\SettingSyncHostCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
    Source: C:\Users\Public\SettingSyncHostCode function: EnumSystemLocalesW,
    Source: C:\Users\Public\SettingSyncHostCode function: GetLocaleInfoA,
    Source: C:\Users\Public\SettingSyncHostCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
    Source: C:\Users\Public\SettingSyncHostCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,_memmove,_memmove,_memmove,InterlockedDecrement,_free,_free,_free,_free,_free,_free,_free,_free,_free,InterlockedDecrement,
    Source: C:\Users\Public\SettingSyncHostCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__invoke_watson,GetLocaleInfoW,GetLocaleInfoW,__calloc_crt,GetLocaleInfoW,_free,GetLocaleInfoW,
    Source: C:\Users\Public\SettingSyncHostCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,
    Source: C:\Users\Public\SettingSyncHostCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
    Source: C:\Users\Public\SettingSyncHostCode function: GetLocaleInfoA,___ascii_strnicmp,__tolower_l,__tolower_l,
    Source: C:\Users\Public\SettingSyncHostCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,
    Source: C:\Users\Public\SettingSyncHostCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,
    Source: C:\Users\Public\SettingSyncHostCode function: GetLocaleInfoA,
    Source: C:\Users\Public\SettingSyncHostCode function: EnumSystemLocalesW,
    Source: C:\Users\Public\SettingSyncHostCode function: EnumSystemLocalesW,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003930E0 GetLocalTime,@_RTC_CheckStackVars@8,
    Source: C:\Users\Public\SettingSyncHostCode function: 5_2_003CBF90 SHGetFolderPathA,GetUserNameA,GetComputerNameExA,

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management Instrumentation21Application Shimming1Application Shimming1Disable or Modify Tools1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScripting1Boot or Logon Initialization ScriptsProcess Injection2Deobfuscate/Decode Files or Information1LSASS MemoryAccount Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Scripting1Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsExploitation for Client Execution33Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSSystem Information Discovery24Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCommand and Scripting Interpreter2Network Logon ScriptNetwork Logon ScriptMasquerading121LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonProcess Injection2Cached Domain CredentialsSecurity Software Discovery121VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Owner/User Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
    Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Network Configuration Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    Current-Status-062021-81197.xlsb8%VirustotalBrowse
    Current-Status-062021-81197.xlsb2%ReversingLabs

    Dropped Files

    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo[1].png100%Joe Sandbox ML
    C:\Users\Public\SettingSyncHost100%Joe Sandbox ML
    C:\Users\Public\SettingSyncHost17%ReversingLabs
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo[1].png17%ReversingLabs

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    injuryless.com8%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://injuryless.com/?id=124406_ECF4BBEA1588/30%Avira URL Cloudsafe
    https://injuryless.com/?id=124406_ECF4BBEA1588z20%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
    http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
    http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    http://cps.letsencrypt.org00%URL Reputationsafe
    http://cps.letsencrypt.org00%URL Reputationsafe
    http://cps.letsencrypt.org00%URL Reputationsafe
    https://injuryless.com/rosoft0%Avira URL Cloudsafe
    https://injuryless.com/?id=124406_ECF4BBEA1588I30%Avira URL Cloudsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://injuryless.com/?id=124406_ECF4BBEA1588.0%Avira URL Cloudsafe
    https://injuryless.com/?id=124406_ECF4BBEA158810%Avira URL Cloudsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://injuryless.com/?id=124406_ECF4BBEA158870%Avira URL Cloudsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://injuryless.com/0%Avira URL Cloudsafe
    https://injuryless.com/?id=124406_ECF4BBEA15880%Avira URL Cloudsafe
    https://injuryless.com/?id=124406_ECF4BBEA1588G0%Avira URL Cloudsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://injuryless.com/icies0%Avira URL Cloudsafe
    https://injuryless.com/11.10.3.41.3.6.1.4.1.311.10.3.120%Avira URL Cloudsafe
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://injuryless.com/?id=124406_ECF4BBEA1588Z0%Avira URL Cloudsafe
    https://injuryless.com/id=124406_ECF4BBEA1588p0%Avira URL Cloudsafe
    https://injuryless.com/X0%Avira URL Cloudsafe
    https://injuryless.com/id=124406_ECF4BBEA15880%Avira URL Cloudsafe
    http://r3.i.lencr.org/00%URL Reputationsafe
    http://r3.i.lencr.org/00%URL Reputationsafe
    http://r3.i.lencr.org/00%URL Reputationsafe
    https://injuryless.com/?id=124406_ECF4BBEA1588m0%Avira URL Cloudsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://injuryless.com/?id=124406_ECF4BBEA1588m20%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    injuryless.com
    193.178.169.243
    truetrueunknown
    pigeonious.com
    95.142.44.93
    truefalse
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      https://api.diagnosticssdf.office.com091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
        high
        https://login.microsoftonline.com/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
          high
          https://shell.suite.office.com:1443091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
            high
            https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
              high
              https://autodiscover-s.outlook.com/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                high
                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                  high
                  https://cdn.entity.091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  https://api.addins.omex.office.net/appinfo/query091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                    high
                    https://clients.config.office.net/user/v1.0/tenantassociationkey091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                      high
                      https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                        high
                        https://powerlift.acompli.net091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://rpsticket.partnerservices.getmicrosoftkey.com091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://lookup.onenote.com/lookup/geolocation/v1091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                          high
                          https://cortana.ai091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                            high
                            https://cloudfiles.onenote.com/upload.aspx091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                              high
                              https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                high
                                https://entitlement.diagnosticssdf.office.com091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                  high
                                  https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                    high
                                    https://api.aadrm.com/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://ofcrecsvcapi-int.azurewebsites.net/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                      high
                                      https://api.microsoftstream.com/api/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                        high
                                        https://injuryless.com/?id=124406_ECF4BBEA1588/3SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                          high
                                          https://cr.office.com091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                            high
                                            https://portal.office.com/account/?ref=ClientMeControl091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                              high
                                              https://injuryless.com/?id=124406_ECF4BBEA1588z2SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmptrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://graph.ppe.windows.net091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                high
                                                https://res.getmicrosoftkey.com/api/redemptionevents091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://powerlift-frontdesk.acompli.net091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://tasks.office.com091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                  high
                                                  http://cps.root-x1.letsencrypt.org0SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://officeci.azurewebsites.net/api/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://sr.outlook.office.net/ws/speech/recognize/assistant/work091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                    high
                                                    https://store.office.cn/addinstemplate091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://cps.letsencrypt.org0SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://injuryless.com/rosoftSettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmptrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://injuryless.com/?id=124406_ECF4BBEA1588I3SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmptrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://outlook.office.com/autosuggest/api/v1/init?cvid=091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                      high
                                                      https://globaldisco.crm.dynamics.com091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                        high
                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                          high
                                                          https://store.officeppe.com/addinstemplate091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://dev0-api.acompli.net/autodetect091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.odwebp.svc.ms091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://api.powerbi.com/v1.0/myorg/groups091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                              high
                                                              https://graph.windows.net091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.com091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/api091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetect091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.json091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                        high
                                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                          high
                                                                          https://injuryless.com/?id=124406_ECF4BBEA1588.SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmptrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://injuryless.com/?id=124406_ECF4BBEA15881SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmptrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://ncus.contentsync.091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                            high
                                                                            https://injuryless.com/?id=124406_ECF4BBEA15887SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmptrue
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                              high
                                                                              http://weather.service.msn.com/data.aspx091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                high
                                                                                https://apis.live.net/v5.0/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://injuryless.com/SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmptrue
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                  high
                                                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                    high
                                                                                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                      high
                                                                                      https://management.azure.com091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                        high
                                                                                        https://injuryless.com/?id=124406_ECF4BBEA1588SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmp, SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmptrue
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://injuryless.com/?id=124406_ECF4BBEA1588GSettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmptrue
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://wus2.contentsync.091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://incidents.diagnostics.office.com091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/ios091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                            high
                                                                                            https://injuryless.com/iciesSettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmptrue
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://insertmedia.bing.office.net/odc/insertmedia091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                              high
                                                                                              https://injuryless.com/11.10.3.41.3.6.1.4.1.311.10.3.12SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmptrue
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://o365auditrealtimeingestion.manage.office.com091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/Activities091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.net091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.com091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policies091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.com091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                          high
                                                                                                          https://injuryless.com/?id=124406_ECF4BBEA1588ZSettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmptrue
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://injuryless.com/id=124406_ECF4BBEA1588pSettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmptrue
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                            high
                                                                                                            https://injuryless.com/XSettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmptrue
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://outlook.office.com/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocation091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                                high
                                                                                                                https://injuryless.com/id=124406_ECF4BBEA1588SettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmptrue
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://r3.i.lencr.org/0SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://templatelogging.office.com/client/log091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                                  high
                                                                                                                  https://outlook.office365.com/091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                                    high
                                                                                                                    https://webshell.suite.office.com091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                                      high
                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive091AD497-E671-4FDF-8396-74EDF92EBBCF.0.drfalse
                                                                                                                        high
                                                                                                                        https://injuryless.com/?id=124406_ECF4BBEA1588mSettingSyncHost, 00000005.00000002.1526534901.0000000000D68000.00000004.00000020.sdmptrue
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://x1.c.lencr.org/0SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://x1.i.lencr.org/0SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://injuryless.com/?id=124406_ECF4BBEA1588m2SettingSyncHost, 00000005.00000002.1526548221.0000000000D83000.00000004.00000020.sdmptrue
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown

                                                                                                                        Contacted IPs

                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs

                                                                                                                        Public

                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        193.178.169.243
                                                                                                                        injuryless.comunknown
                                                                                                                        48282VDSINA-ASRUtrue
                                                                                                                        95.142.44.93
                                                                                                                        pigeonious.comRussian Federation
                                                                                                                        210079EUROBYTEEurobyteLLCMoscowRussiaRUfalse

                                                                                                                        General Information

                                                                                                                        Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                        Analysis ID:432839
                                                                                                                        Start date:10.06.2021
                                                                                                                        Start time:20:29:54
                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                        Overall analysis duration:0h 10m 55s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:light
                                                                                                                        Sample file name:Current-Status-062021-81197.xlsb
                                                                                                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                        Number of analysed new started processes analysed:22
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:0
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • HDC enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal100.expl.evad.winXLSB@5/8@2/2
                                                                                                                        EGA Information:
                                                                                                                        • Successful, ratio: 100%
                                                                                                                        HDC Information:
                                                                                                                        • Successful, ratio: 35.3% (good quality ratio 32.5%)
                                                                                                                        • Quality average: 82.1%
                                                                                                                        • Quality standard deviation: 30.9%
                                                                                                                        HCA Information:Failed
                                                                                                                        Cookbook Comments:
                                                                                                                        • Adjust boot time
                                                                                                                        • Enable AMSI
                                                                                                                        • Found application associated with file extension: .xlsb
                                                                                                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                        • Attach to Office via COM
                                                                                                                        • Scroll down
                                                                                                                        • Close Viewer
                                                                                                                        Warnings:
                                                                                                                        Show All
                                                                                                                        • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, MusNotifyIcon.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                        • TCP Packets have been reduced to 100
                                                                                                                        • Excluded IPs from analysis (whitelisted): 104.43.193.48, 184.30.21.144, 104.43.139.144, 52.109.32.63, 52.109.8.22, 52.109.76.33, 40.88.32.150, 52.255.188.83, 20.50.102.62, 2.20.142.210, 2.20.142.209, 92.122.213.194, 92.122.213.247, 20.75.105.140, 20.54.26.129, 20.72.88.19, 20.190.160.75, 20.190.160.2, 20.190.160.71, 20.190.160.4, 20.190.160.134, 20.190.160.69, 20.190.160.73, 20.190.160.132, 51.11.168.232, 20.49.150.241, 51.124.78.146
                                                                                                                        • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, eus2-consumerrp-displaycatalog-aks2aks-useast.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, login.live.com, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, settings-win.data.microsoft.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, www.tm.a.prd.aadg.akadns.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, login.msa.msidentity.com, skypedataprdcolcus15.cloudapp.net, settingsfd-geo.trafficmanager.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.

                                                                                                                        Simulations

                                                                                                                        Behavior and APIs

                                                                                                                        TimeTypeDescription
                                                                                                                        20:30:52API Interceptor1x Sleep call for process: WMIC.exe modified

                                                                                                                        Joe Sandbox View / Context

                                                                                                                        IPs

                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                        193.178.169.243logo.png.exeGet hashmaliciousBrowse
                                                                                                                          3F97s4aQjB.xlsxGet hashmaliciousBrowse
                                                                                                                            tmp_Client-Status-062021-952177.vbsGet hashmaliciousBrowse
                                                                                                                              95.142.44.933F97s4aQjB.xlsxGet hashmaliciousBrowse

                                                                                                                                Domains

                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                pigeonious.com3F97s4aQjB.xlsxGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                injuryless.comlogo.png.exeGet hashmaliciousBrowse
                                                                                                                                • 193.178.169.243
                                                                                                                                3F97s4aQjB.xlsxGet hashmaliciousBrowse
                                                                                                                                • 193.178.169.243
                                                                                                                                tmp_Client-Status-062021-952177.vbsGet hashmaliciousBrowse
                                                                                                                                • 193.178.169.243

                                                                                                                                ASN

                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                VDSINA-ASRUlogo.png.exeGet hashmaliciousBrowse
                                                                                                                                • 193.178.169.243
                                                                                                                                3F97s4aQjB.xlsxGet hashmaliciousBrowse
                                                                                                                                • 193.178.169.243
                                                                                                                                uew5jAHqCT.exeGet hashmaliciousBrowse
                                                                                                                                • 109.234.38.213
                                                                                                                                APPkj4zf3F.exeGet hashmaliciousBrowse
                                                                                                                                • 94.103.93.224
                                                                                                                                tmp_Client-Status-062021-952177.vbsGet hashmaliciousBrowse
                                                                                                                                • 193.178.169.243
                                                                                                                                N1LUjx76rV.exeGet hashmaliciousBrowse
                                                                                                                                • 109.234.35.229
                                                                                                                                0izHwHXyfm.exeGet hashmaliciousBrowse
                                                                                                                                • 109.234.35.229
                                                                                                                                gtJl8IPauk.exeGet hashmaliciousBrowse
                                                                                                                                • 109.234.35.229
                                                                                                                                tAL6n3gs6p.exeGet hashmaliciousBrowse
                                                                                                                                • 109.234.35.229
                                                                                                                                f1GoI1S7Qi.exeGet hashmaliciousBrowse
                                                                                                                                • 94.103.93.224
                                                                                                                                SecuriteInfo.com.Troj.Kryptik-TR.10844.exeGet hashmaliciousBrowse
                                                                                                                                • 193.178.170.41
                                                                                                                                SecuriteInfo.com.Troj.Kryptik-TR.30930.exeGet hashmaliciousBrowse
                                                                                                                                • 193.178.170.41
                                                                                                                                S5.exeGet hashmaliciousBrowse
                                                                                                                                • 62.113.114.79
                                                                                                                                A5A2471193648C16E45C9C053C8672A3F71F21862388C.exeGet hashmaliciousBrowse
                                                                                                                                • 94.103.85.106
                                                                                                                                PZ33n8HQNu.exeGet hashmaliciousBrowse
                                                                                                                                • 62.113.119.33
                                                                                                                                VofcOsB5QO.exeGet hashmaliciousBrowse
                                                                                                                                • 94.103.86.101
                                                                                                                                8vH1bonSn8.exeGet hashmaliciousBrowse
                                                                                                                                • 94.103.86.101
                                                                                                                                87PLLTuhpG.exeGet hashmaliciousBrowse
                                                                                                                                • 178.208.83.27
                                                                                                                                AC09B75D9728CEA73319605AEE734B0B776E2D1677914.exeGet hashmaliciousBrowse
                                                                                                                                • 195.2.78.227
                                                                                                                                file3.exeGet hashmaliciousBrowse
                                                                                                                                • 62.113.117.9
                                                                                                                                EUROBYTEEurobyteLLCMoscowRussiaRU3F97s4aQjB.xlsxGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                template-jn02b3.dotGet hashmaliciousBrowse
                                                                                                                                • 95.142.40.220
                                                                                                                                PREMIUM FINANCE AGREEMENT.docxGet hashmaliciousBrowse
                                                                                                                                • 95.142.40.241
                                                                                                                                PREMIUM FINANCE AGREEMENT.docxGet hashmaliciousBrowse
                                                                                                                                • 95.142.40.220
                                                                                                                                l8Cu5Vky6C.xlsGet hashmaliciousBrowse
                                                                                                                                • 185.154.52.100
                                                                                                                                l8Cu5Vky6C.xlsGet hashmaliciousBrowse
                                                                                                                                • 185.154.52.100
                                                                                                                                PooYhdlQZY.xlsGet hashmaliciousBrowse
                                                                                                                                • 185.154.52.100
                                                                                                                                PooYhdlQZY.xlsGet hashmaliciousBrowse
                                                                                                                                • 185.154.52.100
                                                                                                                                sUeyYgEiCb.xlsGet hashmaliciousBrowse
                                                                                                                                • 185.154.52.100
                                                                                                                                794c5aa1_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                • 185.105.109.19
                                                                                                                                njAzoIkDJu.exeGet hashmaliciousBrowse
                                                                                                                                • 185.105.109.19
                                                                                                                                U92T8qzIbi.exeGet hashmaliciousBrowse
                                                                                                                                • 185.105.109.19
                                                                                                                                rUUR0qQI22.exeGet hashmaliciousBrowse
                                                                                                                                • 185.105.109.19
                                                                                                                                scan_DHL39382493.exeGet hashmaliciousBrowse
                                                                                                                                • 185.105.109.34
                                                                                                                                3UiiwuZ4YR.exeGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.135
                                                                                                                                5WIxZYV73V.exeGet hashmaliciousBrowse
                                                                                                                                • 185.105.109.19
                                                                                                                                0anROWjIhR.exeGet hashmaliciousBrowse
                                                                                                                                • 185.105.109.19
                                                                                                                                fast.exeGet hashmaliciousBrowse
                                                                                                                                • 185.105.109.19
                                                                                                                                kinsing2Get hashmaliciousBrowse
                                                                                                                                • 185.154.53.140
                                                                                                                                kinsingGet hashmaliciousBrowse
                                                                                                                                • 185.154.53.140

                                                                                                                                JA3 Fingerprints

                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                37f463bf4616ecd445d4a1937da06e19logo.png.exeGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                3F97s4aQjB.xlsxGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                WcCEh3daIE.xlsGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                ATT00005.htmGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                kxjeAvsg1v.exeGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                VSA75RUmYZ.exeGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                iX22xMeXIc.exeGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                QWkt5w3cO2.exeGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                #U260e#Ufe0f Zeppelin.com AudioMessage_259-55.HTMGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                vTtOheCXBQ.exeGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                6b6zVfqxbk.xlsbGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                Check 57549.HtmlGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                audit-78958169.xlsbGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                Docc.htmlGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                askinstall39.exeGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                Lista e porosive.exeGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                askinstall39.exeGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                SecuriteInfo.com.Trojan.GenericKD.46459351.411.exeGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                Yl6482CO6U.exeGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243
                                                                                                                                ZmZvKByoew.exeGet hashmaliciousBrowse
                                                                                                                                • 95.142.44.93
                                                                                                                                • 193.178.169.243

                                                                                                                                Dropped Files

                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                C:\Users\Public\SettingSyncHost3F97s4aQjB.xlsxGet hashmaliciousBrowse
                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo[1].png3F97s4aQjB.xlsxGet hashmaliciousBrowse

                                                                                                                                    Created / dropped Files

                                                                                                                                    C:\Users\Public\SettingSyncHost
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):511488
                                                                                                                                    Entropy (8bit):7.3404073760047375
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12288:cyLjvFCsHOFO7t8BmzXiDm/znL2wOhlYuGUoPavYWIJdvrQoDptkYIN:BLDFTHOF0anwGYuGDQ2vQoDk5N
                                                                                                                                    MD5:526D56017EF5105277FE0D366C95C39D
                                                                                                                                    SHA1:78A40D523F4B887B2383681FECE447EF911C24EF
                                                                                                                                    SHA-256:28F2FA4F9AC95C3FC906E201B758D56C6A888B657DCF57C351A4F34FFB3E0FE2
                                                                                                                                    SHA-512:F2DC53598455B422B6B53108E94229B0F5791AC25188F0ED73FB4BFF1DF018B745F1F73714E97CF4E1C52475473326C1C91DC6070D331080F1FAAF696D58841E
                                                                                                                                    Malicious:true
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                    • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                    Joe Sandbox View:
                                                                                                                                    • Filename: 3F97s4aQjB.xlsx, Detection: malicious, Browse
                                                                                                                                    Reputation:low
                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........p....,...,...,..,...,...,...,...,...,...,...,...,...,.).,...,..,...,...,...,Rich...,........................PE..L......`.....................~......#.............@..........................P............@.....................................(.......6.................... .......................................................................................text...9........................... ..`.rdata..............................@..@.data...|....p.......X..............@....idata...............r..............@....rsrc...6............~..............@..@.reloc...#... ...$..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\091AD497-E671-4FDF-8396-74EDF92EBBCF
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                    File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):134922
                                                                                                                                    Entropy (8bit):5.369119258003808
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:4cQIKNEeBXA3gBwlpQ9DQW+z7534ZliKWXboOilX5ENLWME9:gEQ9DQW+ziXOe
                                                                                                                                    MD5:042D3F746892226A7BE71431B6635EBD
                                                                                                                                    SHA1:A171A408788DD9EE855D4C87E960E98CF4C43ED0
                                                                                                                                    SHA-256:F0FF8798D6B5E8D85FADFF08F7A9974F0843DF23BE340F28B886C9E84F0BB6FC
                                                                                                                                    SHA-512:9AAF01336D99A1754C9C1B5AB6AEA9402CC2FB9B821656FBF4FBDF8DD9912BB805526D6974AB4F650D293A2D33779B9C16BEAB621E404CE8EF2A29E7AD9F8E40
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-06-10T18:30:47">.. Build: 16.0.14209.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\49018F97.png
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                    File Type:PNG image data, 2186 x 1539, 8-bit/color RGB, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):462772
                                                                                                                                    Entropy (8bit):7.968569347884841
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12288:yycQMfTEzs+VfqjROL5bgSj86X/5ARknBqrZsNAdee:yQMfYBVf1xBARkgaNyr
                                                                                                                                    MD5:5D1C907B7A28ED91D8A704A7CE928FAF
                                                                                                                                    SHA1:FA56635F0C2A6D93DABE3E0636DADEAECDFCE804
                                                                                                                                    SHA-256:AD72EF87E54764A13E87BBD446029F48D70114B120E6DA7025947B1D51554486
                                                                                                                                    SHA-512:52A22A801395A467AABC02B4C24236FCAC4197407FC0F5C4B0D9C79C8DFB9A5DD0D935C67A7730B7EBFCD80013967F392D48D6E697A09E684BCDC62F7DBB6376
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview: .PNG........IHDR..............I.\....sRGB.........gAMA......a.....pHYs..!...!..........IDATx^...W.Y.7~...o=.33..&+..9.q.H..1..1.b..9+.P0G.E...T..$%.wk.......i..Y{.r.S....s..................!=.............UH.............h..3............Z...............V!=.............UH.............h..3............Z...............V!=.............UH.............h..3............Z...............V!=.............UH.............h..3............Z...............V!=.............UH.............h..3............Z...............V!=.............UH.............h..3............Z...............V!=.............UH.............h..3............Z...............V!=.............UH.............h..3............Z...............V!=.............UH.............h..3............Z...............V!=.............UH.............h..3............Z...............V!=.............UH.............h..3............Z...............V!=.............UH.............h..3............Z...............V!=.............UH.............h..3............Z..
                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\logo[1].png
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):511488
                                                                                                                                    Entropy (8bit):7.3404073760047375
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12288:cyLjvFCsHOFO7t8BmzXiDm/znL2wOhlYuGUoPavYWIJdvrQoDptkYIN:BLDFTHOF0anwGYuGDQ2vQoDk5N
                                                                                                                                    MD5:526D56017EF5105277FE0D366C95C39D
                                                                                                                                    SHA1:78A40D523F4B887B2383681FECE447EF911C24EF
                                                                                                                                    SHA-256:28F2FA4F9AC95C3FC906E201B758D56C6A888B657DCF57C351A4F34FFB3E0FE2
                                                                                                                                    SHA-512:F2DC53598455B422B6B53108E94229B0F5791AC25188F0ED73FB4BFF1DF018B745F1F73714E97CF4E1C52475473326C1C91DC6070D331080F1FAAF696D58841E
                                                                                                                                    Malicious:true
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                    • Antivirus: ReversingLabs, Detection: 17%
                                                                                                                                    Joe Sandbox View:
                                                                                                                                    • Filename: 3F97s4aQjB.xlsx, Detection: malicious, Browse
                                                                                                                                    Reputation:low
                                                                                                                                    IE Cache URL:https://pigeonious.com/img/logo.png
                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........p....,...,...,..,...,...,...,...,...,...,...,...,...,.).,...,..,...,...,...,Rich...,........................PE..L......`.....................~......#.............@..........................P............@.....................................(.......6.................... .......................................................................................text...9........................... ..`.rdata..............................@..@.data...|....p.......X..............@....idata...............r..............@....rsrc...6............~..............@..@.reloc...#... ...$..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                    C:\Users\user\AppData\Local\Temp\A6B40000
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1041070
                                                                                                                                    Entropy (8bit):7.855884638864563
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12288:Qp4WH4vcCRa6p1RtTycQMfTEzs+VfqjROL5bgSj86X/5ARknBqrZsNAde5:O4vdRa6p1Rt/QMfYBVf1xBARkgaNys
                                                                                                                                    MD5:A6832F006ECA34E5E7495F7A3B5ADC6B
                                                                                                                                    SHA1:801FE0D57B16BFF66056840CD47BEED33B4ABB5C
                                                                                                                                    SHA-256:8DE78336A3BD486ABFE0B3DF88EFC9AD8BF2A64BF309C7107565F16BF838F757
                                                                                                                                    SHA-512:F7CC6E711DB08682BF125388C1395696A9073A236BB8196647DA27A4B53F450373D3BC52A1EAFCDB017108845450A469FFA14E1859DA419FE18135E3C7FD0EBF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview: .T.n.0....?..........C....I?`M.%.|..$..w);n..V.....;3;...f.l...L.jf.B..6.k.....QQ......."......6"U...}...zt@M..9...A.....j......T.g....C,..q.O6W..^.)Y./.o.}.....5.2...^.!..je...C7.....1;..d.1=`.\..y.3....qEsY?....4.{....J..D.d.N0..i..y?....X.C.w..-...%..2.us.....B...5.T.....9..*<.4..RI...)...GhJASY.......DG.k.rx........B.[...O.T...c.!.~..@....7.....H.......:....>.H<..Nw...Kv...S6x..c.t`.i....2N5.#.r..........PK..........!..j0.............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................M
                                                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):22
                                                                                                                                    Entropy (8bit):2.9808259362290785
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                    MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                    SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                    SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                    SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                    Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                    C:\Users\user\Desktop\~$Current-Status-062021-81197.xlsb
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):165
                                                                                                                                    Entropy (8bit):1.6081032063576088
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                    MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                    SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                    SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                    SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                    Malicious:true
                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                    Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                    \Device\ConDrv
                                                                                                                                    Process:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                    File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):160
                                                                                                                                    Entropy (8bit):5.083203110114614
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YwM2FgCKGWMRX1eRHXWXKSovrj4WA3iygK5k3koZ3Pveys1Mgjd330qJQAiveyzr:Yw7gJGWMXJXKSOdYiygKkXe/eg1deAin
                                                                                                                                    MD5:C62814DB19512E50685CCD10C45F4557
                                                                                                                                    SHA1:91CB5A204B91F9F81D791B07AACBE4CB2A79CC85
                                                                                                                                    SHA-256:FBDC5DD1D2DA5FEACF83F4FF1781A49DEDA141E18E33326B92B66D8D49C6725F
                                                                                                                                    SHA-512:7608BF46F85343150B8B4BD37FD994EEE0CE3D61BF5613A8D1DD3C93DD2B11E63190D419140DFE5A7AFED08E88C8B3C592E5241E4C048E6D670747A522B1D4FD
                                                                                                                                    Malicious:false
                                                                                                                                    Preview: Executing (Win32_Process)->Create()...Method execution successful....Out Parameters:..instance of __PARAMETERS..{...ProcessId = 1808;...ReturnValue = 0;..};....

                                                                                                                                    Static File Info

                                                                                                                                    General

                                                                                                                                    File type:Zip archive data, at least v2.0 to extract
                                                                                                                                    Entropy (8bit):7.994144310692157
                                                                                                                                    TrID:
                                                                                                                                    • Excel Microsoft Office Binary workbook document (47504/1) 49.73%
                                                                                                                                    • Excel Microsoft Office Open XML Format document (40004/1) 41.88%
                                                                                                                                    • ZIP compressed archive (8000/1) 8.38%
                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                    File name:Current-Status-062021-81197.xlsb
                                                                                                                                    File size:468533
                                                                                                                                    MD5:1ac719c744d22f42e4978e7b55828435
                                                                                                                                    SHA1:4ddc7358f615987bf92ed9192430693db65b097c
                                                                                                                                    SHA256:d9be275feff4b3383821b1483ba93424fb27aa40e138da41a91511193d9538cb
                                                                                                                                    SHA512:736bcf96ca99c893c535c555133a092400e1dbc5f5143500d152c537bccc9d3faf7d541b3b11be82b68bbf4c7a1528c5fa3b45394d5b2b958c4d1d4d024e7d22
                                                                                                                                    SSDEEP:12288:ag+iWCVTHlJFnI6TDEeTSH/NJDjXcXdeanuxZ2:4iVVTHxNcoSJDK1nuxA
                                                                                                                                    File Content Preview:PK...........R................docProps/PK..........!.,...............docProps/app.xml.S.N.0.....`.N...Zu.#T.XQ.....u&.EbG.......m.ZNp{3o........"-8....x.Q.F.\.ML......x.&..5...xz-...Kg.p... a|LK.f..W%....m.SXWK...0[.Z..U.5.d.Qt.`.`r./.^..)N[..hn.....vM...

                                                                                                                                    File Icon

                                                                                                                                    Icon Hash:74f0d0d2c6d6d0f4

                                                                                                                                    Static OLE Info

                                                                                                                                    General

                                                                                                                                    Document Type:OpenXML
                                                                                                                                    Number of OLE Files:1

                                                                                                                                    OLE File "Current-Status-062021-81197.xlsb"

                                                                                                                                    Indicators

                                                                                                                                    Has Summary Info:
                                                                                                                                    Application Name:
                                                                                                                                    Encrypted Document:
                                                                                                                                    Contains Word Document Stream:
                                                                                                                                    Contains Workbook/Book Stream:
                                                                                                                                    Contains PowerPoint Document Stream:
                                                                                                                                    Contains Visio Document Stream:
                                                                                                                                    Contains ObjectPool Stream:
                                                                                                                                    Flash Objects Count:
                                                                                                                                    Contains VBA Macros:

                                                                                                                                    Macro 4.0 Code

                                                                                                                                    ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                                                    Network Behavior

                                                                                                                                    Network Port Distribution

                                                                                                                                    TCP Packets

                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Jun 10, 2021 20:30:50.656872988 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:50.735166073 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.736341953 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:50.736397028 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:50.814826012 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.814945936 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.814997911 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.815037012 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.815064907 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.815098047 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:50.815139055 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:50.815151930 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:50.816432953 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.817647934 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:50.830462933 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:50.909135103 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.909990072 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:50.910018921 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:50.988725901 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.988765955 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.988782883 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.988800049 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.988817930 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.988842964 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.988866091 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.988888025 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.988903046 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:50.988912106 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.988934994 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:50.988936901 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.988950968 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:50.989264965 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067203045 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067236900 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067260981 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067274094 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067286015 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067308903 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067311049 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067337990 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067342997 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067352057 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067358017 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067363977 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067377090 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067389011 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067404985 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067413092 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067440033 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067456007 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067465067 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067481995 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067490101 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067514896 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067539930 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067542076 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067553997 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067562103 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067569971 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067586899 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067595005 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067610025 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067617893 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067629099 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067645073 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067660093 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067672968 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067697048 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.067706108 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067724943 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.067734957 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.145869017 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.145936966 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.145956993 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.145986080 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.145993948 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.146038055 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.146055937 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.146079063 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.146085978 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.146117926 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.146135092 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.146159887 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.146181107 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.146198988 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.146203995 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.146248102 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.146251917 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.146291971 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.146305084 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.146333933 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.146348953 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.146374941 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.146390915 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.146415949 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.146434069 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.146455050 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.146466970 CEST49734443192.168.2.495.142.44.93
                                                                                                                                    Jun 10, 2021 20:30:51.146495104 CEST4434973495.142.44.93192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.146512032 CEST49734443192.168.2.495.142.44.93

                                                                                                                                    UDP Packets

                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Jun 10, 2021 20:30:34.206564903 CEST4971453192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:34.265006065 CEST53497148.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:36.034472942 CEST5802853192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:36.094928980 CEST53580288.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:36.527556896 CEST5309753192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:36.579847097 CEST53530978.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:37.512619972 CEST4925753192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:37.565578938 CEST53492578.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:38.587871075 CEST6238953192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:38.640319109 CEST53623898.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:39.676168919 CEST4991053192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:39.729420900 CEST53499108.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:43.873945951 CEST5585453192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:43.926970005 CEST53558548.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:45.612584114 CEST6454953192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:45.663584948 CEST53645498.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:46.848140001 CEST6315353192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:46.941303015 CEST53631538.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:47.008368969 CEST5299153192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:47.061393023 CEST53529918.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:47.385363102 CEST5370053192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:47.463027000 CEST53537008.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:48.405050993 CEST5370053192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:48.463570118 CEST53537008.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:49.474627018 CEST5370053192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:49.547060013 CEST53537008.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.261271954 CEST5172653192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:50.311780930 CEST53517268.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:50.593030930 CEST5679453192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:50.654596090 CEST53567948.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.202831030 CEST5653453192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:51.262556076 CEST53565348.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:51.513902903 CEST5370053192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:51.572402000 CEST53537008.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:52.146414995 CEST5662753192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:52.196537971 CEST53566278.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:53.110058069 CEST5662153192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:53.168947935 CEST53566218.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:53.953429937 CEST6311653192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:54.003418922 CEST53631168.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:54.151655912 CEST6407853192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:54.212208986 CEST53640788.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:55.563076019 CEST5370053192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:55.622031927 CEST53537008.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:58.565296888 CEST6480153192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:58.615401983 CEST53648018.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:30:59.352473021 CEST6172153192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:30:59.405525923 CEST53617218.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:31:00.807920933 CEST5125553192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:31:00.858035088 CEST53512558.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:31:01.786041021 CEST6152253192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:31:01.839013100 CEST53615228.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:31:02.582092047 CEST5233753192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:31:02.635498047 CEST53523378.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:31:05.022397041 CEST5504653192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:31:05.084589005 CEST53550468.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:31:28.078067064 CEST4961253192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:31:28.155484915 CEST53496128.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:31:44.279566050 CEST4928553192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:31:44.342488050 CEST53492858.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:02.298568010 CEST5060153192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:02.362150908 CEST53506018.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:18.171941042 CEST6087553192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:18.308784962 CEST53608758.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:19.322381973 CEST5644853192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:19.384074926 CEST53564488.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:20.658437967 CEST5917253192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:20.725275040 CEST53591728.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:21.333220959 CEST6242053192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:21.402667046 CEST53624208.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:21.532211065 CEST6057953192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:21.592154980 CEST53605798.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:22.647661924 CEST5018353192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:22.706135035 CEST53501838.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:23.740199089 CEST6153153192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:23.885641098 CEST53615318.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:24.785346031 CEST4922853192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:24.845444918 CEST53492288.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:26.169083118 CEST5979453192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:26.227855921 CEST53597948.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:27.690294981 CEST5591653192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:27.750433922 CEST53559168.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:28.589855909 CEST5275253192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:28.648789883 CEST53527528.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:39.751075983 CEST6054253192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:39.820959091 CEST53605428.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:32:42.083051920 CEST6068953192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:32:42.149908066 CEST53606898.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:35:24.917782068 CEST6420653192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:35:24.996901989 CEST53642068.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:35:25.490921974 CEST5090453192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:35:25.565099001 CEST53509048.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:35:31.229485989 CEST5752553192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:35:31.299700975 CEST53575258.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:35:35.154139042 CEST5381453192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:35:35.204423904 CEST53538148.8.8.8192.168.2.4
                                                                                                                                    Jun 10, 2021 20:35:35.470817089 CEST5341853192.168.2.48.8.8.8
                                                                                                                                    Jun 10, 2021 20:35:35.539988041 CEST53534188.8.8.8192.168.2.4

                                                                                                                                    DNS Queries

                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                    Jun 10, 2021 20:30:50.593030930 CEST192.168.2.48.8.8.80xf09cStandard query (0)pigeonious.comA (IP address)IN (0x0001)
                                                                                                                                    Jun 10, 2021 20:30:54.151655912 CEST192.168.2.48.8.8.80xc717Standard query (0)injuryless.comA (IP address)IN (0x0001)

                                                                                                                                    DNS Answers

                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                    Jun 10, 2021 20:30:50.654596090 CEST8.8.8.8192.168.2.40xf09cNo error (0)pigeonious.com95.142.44.93A (IP address)IN (0x0001)
                                                                                                                                    Jun 10, 2021 20:30:54.212208986 CEST8.8.8.8192.168.2.40xc717No error (0)injuryless.com193.178.169.243A (IP address)IN (0x0001)
                                                                                                                                    Jun 10, 2021 20:35:24.996901989 CEST8.8.8.8192.168.2.40x725cNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                    HTTPS Packets

                                                                                                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                    Jun 10, 2021 20:30:50.816432953 CEST95.142.44.93443192.168.2.449734CN=pigeonious.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Jun 08 15:19:13 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Mon Sep 06 15:19:13 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                    CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                                                                                    CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024
                                                                                                                                    Jun 10, 2021 20:30:54.346164942 CEST193.178.169.243443192.168.2.449739CN=injuryless.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Thu May 27 15:42:29 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Wed Aug 25 15:42:29 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                    CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                                                                                    CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024

                                                                                                                                    Code Manipulations

                                                                                                                                    Statistics

                                                                                                                                    Behavior

                                                                                                                                    Click to jump to process

                                                                                                                                    System Behavior

                                                                                                                                    General

                                                                                                                                    Start time:20:30:45
                                                                                                                                    Start date:10/06/2021
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                    Imagebase:0x1150000
                                                                                                                                    File size:27110184 bytes
                                                                                                                                    MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    General

                                                                                                                                    Start time:20:30:51
                                                                                                                                    Start date:10/06/2021
                                                                                                                                    Path:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:wmic process call create 'C:/Users/Public/SettingSyncHost'
                                                                                                                                    Imagebase:0x60000
                                                                                                                                    File size:391680 bytes
                                                                                                                                    MD5 hash:79A01FCD1C8166C5642F37D1E0FB7BA8
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate

                                                                                                                                    General

                                                                                                                                    Start time:20:30:51
                                                                                                                                    Start date:10/06/2021
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff724c50000
                                                                                                                                    File size:625664 bytes
                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high

                                                                                                                                    General

                                                                                                                                    Start time:20:30:52
                                                                                                                                    Start date:10/06/2021
                                                                                                                                    Path:C:\Users\Public\SettingSyncHost
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:C:/Users/Public/SettingSyncHost
                                                                                                                                    Imagebase:0x390000
                                                                                                                                    File size:511488 bytes
                                                                                                                                    MD5 hash:526D56017EF5105277FE0D366C95C39D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Antivirus matches:
                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                    • Detection: 17%, ReversingLabs
                                                                                                                                    Reputation:low

                                                                                                                                    Disassembly

                                                                                                                                    Code Analysis

                                                                                                                                    Reset < >