Windows Analysis Report Permission-40776837-06252021.xlsm

Overview

General Information

Sample Name: Permission-40776837-06252021.xlsm
Analysis ID: 440654
MD5: 2cd2fd004b5589a595239f202ac648ae
SHA1: ac02da8a953fd89f325c64bf5df93e415350ec12
SHA256: ad3071800cd6852215e7ffcc6c65e7104e3d6e10bccfffc8249d73be0512d6dd
Tags: xlsm
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Excel documents contains an embedded macro which executes code when the document is opened
IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication

Classification

Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.3:49729 -> 185.183.99.120:80
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.3:49710 -> 185.240.103.219:80

Networking:

barindex
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 190.14.37.3 190.14.37.3
Source: Joe Sandbox View IP Address: 185.183.99.120 185.183.99.120
Source: Joe Sandbox View IP Address: 185.240.103.219 185.240.103.219
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /44372.78513125.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.183.99.120Connection: Keep-Alive
Source: unknown TCP traffic detected without corresponding DNS query: 185.240.103.219
Source: unknown TCP traffic detected without corresponding DNS query: 185.240.103.219
Source: unknown TCP traffic detected without corresponding DNS query: 185.240.103.219
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.3
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.3
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.3
Source: unknown TCP traffic detected without corresponding DNS query: 185.183.99.120
Source: unknown TCP traffic detected without corresponding DNS query: 185.183.99.120
Source: unknown TCP traffic detected without corresponding DNS query: 185.183.99.120
Source: unknown TCP traffic detected without corresponding DNS query: 185.183.99.120
Source: unknown TCP traffic detected without corresponding DNS query: 185.183.99.120
Source: unknown TCP traffic detected without corresponding DNS query: 185.183.99.120
Source: global traffic HTTP traffic detected: GET /44372.78513125.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.183.99.120Connection: Keep-Alive
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://api.cortana.ai
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://api.office.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://api.onedrive.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://augloop.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://cdn.entity.
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://cortana.ai
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://cortana.ai/api
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://cr.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://directory.services.
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://graph.windows.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://graph.windows.net/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://login.windows.local
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://management.azure.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://management.azure.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://messaging.office.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://ncus.contentsync.
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://officeapps.live.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://onedrive.live.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://osi.office.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://outlook.office.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://settings.outlook.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://tasks.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://wus2.contentsync.
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.dr String found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 4 Screenshot OCR: Enable Editing from the ' yellow bar above. 21 ) :: PROTECTED VIEW Be careful-files from the Int
Source: Screenshot number: 8 Screenshot OCR: Enable Editing from the ' yellow bar above. 21 ) 22_ PROTECTED VIEW Be careful-files from the In
Source: Screenshot number: 12 Screenshot OCR: Enable Editing from the yellow bar above. (i) PROTECTED VIEW Be careful-files from the Internet ca
Source: Screenshot number: 12 Screenshot OCR: Enable Content Sheet1 CD Ready O Type here to search i 1 El a a g xg 191 m m I i '00% ^ E2 g
Source: Document image extraction number: 0 Screenshot OCR: Enable Editing from the yellow bar above. PROTECTED VIEW Be careful-files from the Internet can
Source: Document image extraction number: 0 Screenshot OCR: Enable Content
Found Excel 4.0 Macro with suspicious formulas
Source: Permission-40776837-06252021.xlsm Initial sample: EXEC
Excel documents contains an embedded macro which executes code when the document is opened
Source: workbook.xml Binary string: "/><mc:AlternateContent xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006"><mc:Choice Requires="x15"><x15ac:absPath url="C:\Users\Admin\Desktop\" xmlns:x15ac="http://schemas.microsoft.com/office/spreadsheetml/2010/11/ac"/></mc:Choice></mc:AlternateContent><xr:revisionPtr revIDLastSave="0" documentId="13_ncr:1_{89C0748D-BB39-4A32-8068-C0C630B753E6}" xr6:coauthVersionLast="45" xr6:coauthVersionMax="45" xr10:uidLastSave="{00000000-0000-0000-0000-000000000000}"/><bookViews><workbookView xWindow="-120" yWindow="-120" windowWidth="29040" windowHeight="15990" xr2:uid="{00000000-000D-0000-FFFF-FFFF00000000}"/></bookViews><sheets><sheet name="Sheet1" sheetId="1" r:id="rId1"/><sheet name="Sheet" sheetId="2" state="hidden" r:id="rId2"/><sheet name="Sheet4" sheetId="4" state="hidden" r:id="rId3"/><sheet name="Sheet2" sheetId="3" state="hidden" r:id="rId4"/></sheets><definedNames><definedName hidden="1" name="_xlnm.Auto_Open">Sheet!$G$1</definedName></definedNames><calcPr calcId="191029"/><extLst><ext uri="{140A7094-0E35-4892-8432-C4D2E57EDEB5}" xmlns:x15="http://schemas.microsoft.com/office/spreadsheetml/2010/11/main"><x15:workbookPr chartTrackingRefBase="1"/></ext><ext uri="{B58B0392-4F1F-4190-BB64-5DF3571DCE5F}" xmlns:xcalcf="http://schemas.microsoft.com/office/spreadsheetml/2018/calcfeatures"><xcalcf:calcFeatures><xcalcf:feature name="microsoft.com:RD"/><xcalcf:feature name="microsoft.com:FV"/></xcalcf:calcFeatures></ext></extLst></workbook>
Tries to load missing DLLs
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: classification engine Classification label: mal64.expl.evad.winXLSM@7/8@0/3
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{6766231E-E434-4153-BE81-13F76F647B8B} - OProcSessId.dat Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis2
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis2 Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Permission-40776837-06252021.xlsm Initial sample: OLE zip file path = xl/media/image1.jpg
Source: Permission-40776837-06252021.xlsm Initial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: Permission-40776837-06252021.xlsm Initial sample: OLE zip file path = xl/calcChain.xml
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: regsvr32.exe, 00000009.00000002.285842017.0000000000620000.00000002.00000001.sdmp, regsvr32.exe, 0000000B.00000002.279371768.0000000000B10000.00000002.00000001.sdmp, regsvr32.exe, 0000000C.00000002.273563927.0000000000CA0000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: regsvr32.exe, 00000009.00000002.285842017.0000000000620000.00000002.00000001.sdmp, regsvr32.exe, 0000000B.00000002.279371768.0000000000B10000.00000002.00000001.sdmp, regsvr32.exe, 0000000C.00000002.273563927.0000000000CA0000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: regsvr32.exe, 00000009.00000002.285842017.0000000000620000.00000002.00000001.sdmp, regsvr32.exe, 0000000B.00000002.279371768.0000000000B10000.00000002.00000001.sdmp, regsvr32.exe, 0000000C.00000002.273563927.0000000000CA0000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: regsvr32.exe, 00000009.00000002.285842017.0000000000620000.00000002.00000001.sdmp, regsvr32.exe, 0000000B.00000002.279371768.0000000000B10000.00000002.00000001.sdmp, regsvr32.exe, 0000000C.00000002.273563927.0000000000CA0000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs